US20110167011A1 - Dynamic employee security risk scoring - Google Patents

Dynamic employee security risk scoring Download PDF

Info

Publication number
US20110167011A1
US20110167011A1 US12/651,645 US65164510A US2011167011A1 US 20110167011 A1 US20110167011 A1 US 20110167011A1 US 65164510 A US65164510 A US 65164510A US 2011167011 A1 US2011167011 A1 US 2011167011A1
Authority
US
United States
Prior art keywords
security risk
employee
score
category
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/651,645
Other versions
US10282702B2 (en
Inventor
Cris T. Paltenghe
Igor Baikalov
Craig Kirby
Ravi Pritmani
Craig Froelich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of America Corp
Original Assignee
Bank of America Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of America Corp filed Critical Bank of America Corp
Priority to US12/651,645 priority Critical patent/US10282702B2/en
Assigned to BANK OF AMERICA CORPORATION reassignment BANK OF AMERICA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PRITMANI, RAVI, FROELICH, CRAIG, KIRBY, CRAIG, BAIKALOV, IGOR, PALTENGHE, CRIS T.
Priority to PCT/US2011/020082 priority patent/WO2011082412A1/en
Publication of US20110167011A1 publication Critical patent/US20110167011A1/en
Application granted granted Critical
Publication of US10282702B2 publication Critical patent/US10282702B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety

Definitions

  • embodiments of the invention relate to methods, systems, apparatus and computer program products for managing security risk associated with employees and, more particularly, quantifying an employee security risk score to identify employees who may pose a security threat and/or warrant further surveillance.
  • Businesses such as financial institutions and the like, place a significant emphasis on preventing security related issues. Up until recently, most of the emphasis was placed on preventing external individuals (i.e., individuals not associated with or employed by the business) from comprising or otherwise exposing the business to security risks.
  • external individuals i.e., individuals not associated with or employed by the business
  • security risks are related to inside individuals (i.e., employees or the like).
  • assessments in the form of background checks, credit checks and the like, have been used by human resources (HR) departments and the like as a means of assessing the security risk posed by prospective employees, no such system exists to assess and/or track the security risk posed by employees once they have been hired.
  • the assessments made during the pre-hiring stage such as background checks, credit checks and the like have little relevancy to the assessing the internal security risk once the individual becomes an employee.
  • the assessments made during pre-hiring stage tend to be intrusive, time-consuming and costly.
  • the desired systems should provide for quantifying the security risk posed by employees, such that those employees that pose security risks can be readily identified and further measures taken to ensure the risk does not evolve into a threat.
  • the desired system should be highly normalized to remove redundancies and/or dependencies, thus, resulting in a simple yet flexible approach to identifying and managing employees that pose a security risk.
  • the desired system should provide for assessing risk at any level within the business hierarchy, such as at a job title level, a business unit level or the like so that the quantification of risk is normalized across the chosen level of the business hierarchy.
  • the desired system should provide for distinguishing between the level of risk that is acceptable for a specific job title, job class, department or the like, and the level of risk that exceeds the acceptable level. Additionally, the desired system should be readily adaptable to support identification and tracking of any burgeoning security risks within the business.
  • Embodiments of the present invention relate to systems, apparatus, methods, and computer program products for employee security risk scoring.
  • the systems, apparatus and the like provide for a simple, highly normalized approach to scoring employee security risk and updating the security risk score dynamically in real time based on changes to security risk facts or new security risk facts.
  • risk is presented as an extensible composite vector that supports an arbitrary number of risk components, otherwise referred to herein as risk categories. New risk categories associated with newly identified risks or the like can be readily added to the composite vector without adversely impacting the overall scoring system.
  • the risk categories can be aggregated at any level within the business hierarchy, such as job title level, business unit level or the like, for providing the requisite detail for reporting and analysis purposes.
  • a method for quantifying employee security risk defines a first embodiment of the invention.
  • the method includes receiving, at a computing device, a plurality of security risk facts associated with an employee.
  • the method further includes determining, via a computing device processor, an employee security risk score based on the plurality of security risk facts and storing, at computing device memory, the employee security risk score.
  • receiving the plurality of security risk facts further includes receiving the plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories.
  • the risk categories may include, but are not limited to, (1) access to non-public information, (2) consumption of non-public information, (3) ability to export data from an employer device, (4) risk triggering events, (5) hardware encountered and security risk of hardware encountered and (6) high-risk user indicators.
  • determining the employee security risk score further includes determining, via a computing device processor, a security risk category score for each of the plurality of security risk categories.
  • determining the risk category score further includes aggregating, via a computing device processor, the security risk facts associated with a security risk category to determine the security risk category score.
  • the method may include applying a predetermined weight to one or more of the security risk facts based on security risk significance prior to determining the security risk category score.
  • determining the employee security risk score further includes determining, via a computing device processor, for each of the plurality of security risk categories and for a predetermined employee parameter, a security risk category average and a security risk category standard deviation.
  • the predetermined employee parameter may include a level of hierarchy within the business, such as job title level, a business unit level or the like.
  • determining the employee risk score further includes determining, via a computing device processor, an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation.
  • determining the employee parameter-specific sigma score further includes subtracting the security risk category average from the security risk category score to result in a remainder and dividing the remainder by the security risk category standard deviation.
  • determining the employee risk score further includes aggregating all positive-valued employee parameter-specific sigma scores to result in the employee risk score. Such aggregation may include applying a predetermined weight to one or more of the sigma scores associated with a security risk category, the weighting being based on the significance of the security risk category in relation to the overall employee risk score.
  • the method includes receiving, at a computing device, a plurality of security risk facts. Each security risk fact is associated with one of a plurality of security risk categories. The method further includes determining, via a computing device processor, a security risk category score for each of the plurality of security risk categories based on one or more security risk facts associated with the security risk category. Additionally the method includes determining, via a computing device processor, for each of the plurality of security risk categories and for a predetermined employee parameter, a security risk category average and a security risk category standard.
  • the method includes determining, via a computing device processor, an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation. Lastly, the method includes determining, via a computing device processor, an employee risk score associated with the employee parameter based on the employee-parameter specific sigma score for each of the plurality of security risk categories.
  • An apparatus for quantifying employee security risk defines a further embodiment of the invention.
  • the apparatus includes a computing platform including at least one processor and a memory.
  • the apparatus additionally includes an employee security risk scoring module that is stored in the memory, executable by the processor, and configured to receive a plurality of security risk facts associated with an employee.
  • the module includes an employee security risk scoring logic configured to determine an employee security risk score based on the plurality of security risk facts.
  • the employee security risk scoring module is further configured to receive the plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories.
  • the security risk categories may include, but are not limited to, (1) access to non-public information, (2) consumption of non-public information, (3) ability to export data from an employer device, (4) risk triggering events, (5) hardware encountered and security risk of hardware encountered and (6) high-risk user indicators.
  • the employee security risk scoring logic further includes a security risk category scoring routine configured to determine an employee-specific security risk category score for each of the plurality of security risk categories.
  • the employee security category routine may be further configured to aggregate the security risk facts associated with a security risk category to determine the security risk category score.
  • the employee security risk scoring module may include a security risk fact weighting mechanism configured to apply a predetermined weight to one or more of the security risk facts based on security risk significance prior to determining the security risk category score.
  • the employee security risk scoring logic further includes a security risk category average routine configured to determine a security risk category average for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter.
  • the employee security risk scoring logic further includes a security risk category standard deviation routine configured to determine a security risk category standard deviation for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter.
  • the employee security risk scoring logic further a sigma scoring routine configured to determine an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation.
  • the sigma scoring routine is further configured to subtract the security risk category average from the security risk category score to result in a remainder and divide the remainder by the security risk category standard deviation to result in the sigma score.
  • the employee risk scoring logic may be further configured to aggregate all positive-valued employee parameter-specific sigma scores to result in the employee risk score.
  • the employee risk scoring logic may also be configured to apply a predetermined weight to one or more of the sigma scores associated with a security risk category, the weighting being based on the significance of the security risk category in relation to the overall employee risk score.
  • the employee security risk scoring module is configured to provide for dynamic user-addition or user-subtraction to the plurality of security risk categories without requiring change to the employee security risk scoring logic.
  • security risk categories can be flexibly added or subtracted and automatically factored into subsequent employee risk scoring determinations, without adversely impacting (i.e., requiring system and/or software changes) the overall employee risk scoring system.
  • the apparatus includes a computing platform including at least one processor and a memory.
  • the apparatus further includes an employee security risk scoring module that is stored in the memory, executable by the processor and configured to receive a plurality of security risk facts associated with an employee and one of a plurality of security risk categories.
  • the module includes an employee security risk scoring logic configured to determine an employee security risk score based on the plurality of security risk facts.
  • the logic includes a security risk category routine configured to determine a security risk category score for each of the plurality of security risk categories based on one or more security risk facts associated with the security risk category.
  • the logic further includes a security risk category average routine configured to determine a security risk category average for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter.
  • the logic includes a security risk category standard deviation routine configured to determine a security risk category standard deviation for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter.
  • the logic includes a sigma scoring routine configured to determine an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation.
  • the employee security risk scoring logic is further configured to determine the employee risk score associated with the employee parameter based on the employee-parameter specific sigma score for each of the plurality of security risk categories.
  • a computer program product defines a further embodiment of the invention.
  • the computer program product includes a computer-readable medium.
  • the medium includes a first set of codes for causing a computer to receiving a plurality of security risk facts associated with an employee.
  • the medium additionally includes a second set of codes for causing a computer to determine an employee security risk score based on the plurality of security risk facts.
  • the medium includes a third set of codes for causing a computer to store the employee security risk score.
  • the risk score herein described is presented as an extensible composite vector that supports an arbitrary number of risk categories.
  • the risk categories can be aggregated at any level in the business hierarchy or according to any employee parameter.
  • the simplistic, highly normalized approach to employee security risk scoring reduces redundancies and dependencies and provides for real-time updates,
  • the employee security risk scoring system provides for easily identifiable recognition of employees or any other group of employees defined by a predetermined employee parameter who pose security threats and for a means to track and monitor security risks posed by the employee or by the group of employees based on their security risk score.
  • the one or more embodiments comprise the features hereinafter fully described and particularly pointed out in the claims.
  • the following description and the annexed drawings set forth in detail certain illustrative features of the one or more embodiments. These features are indicative, however, of but a few of the various ways in which the principles of various embodiments may be employed, and this description is intended to include all such embodiments and their equivalents.
  • FIG. 1 is a block diagram of an apparatus for quantifying employee security risk, in accordance with embodiments of the present invention
  • FIG. 2 is a block diagram illustrating examples of employee risk fact categories, in accordance with embodiments of the present invention.
  • FIG. 3 is a detailed block diagram of an apparatus for quantifying employee security risk, in accordance with another embodiment of the invention.
  • FIG. 4 is a flow diagram of a method for quantifying employee security risk, in accordance with embodiments of the present invention.
  • FIG. 5 is another example of a method for determining an employee security risk score, in accordance with an embodiment of the present invention.
  • FIG. 6 is a further example of a method for quantifying and tracking employee security risk, in accordance with embodiments of the present invention.
  • FIG. 7 is a line graph depicting employee security risk scores for two employees having different job title, in which the score is based on two security risk categories; in accordance with embodiments of the present invention.
  • the present invention may be embodied as a method, system, computer program product, or a combination of the foregoing. Accordingly, the present invention may take the form of an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may generally be referred to herein as a “system.” Furthermore, embodiments of the present invention may take the form of a computer program product on a computer-readable medium having computer-usable program code embodied in the medium.
  • the computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific examples of the computer readable medium include, but are not limited to, the following: an electrical connection having one or more wires; a tangible storage medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), or other optical or magnetic storage device; or transmission media such as those supporting the Internet or an intranet.
  • a tangible storage medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), or other optical or magnetic storage device
  • transmission media such as those supporting the Internet or an intranet.
  • the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Computer program code for carrying out operations of embodiments of the present invention may be written in an object oriented, scripted or unscripted programming language such as Java, Perl, Smalltalk, C++, or the like.
  • the computer program code for carrying out operations of embodiments of the present invention may also be written in conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • the computer program code for executing operations of the present invention can be implemented in any other data processing environment, for example a spreadsheet application or the like.
  • Embodiments of the present invention are described below with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products. It may be understood that each block of the flowchart illustrations and/or block diagrams, and/or combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create mechanisms for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block(s).
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions/acts specified in the flowchart and/or block diagram block(s).
  • computer program implemented steps or acts may be combined with operator or human implemented steps or acts in order to carry out an embodiment of the invention.
  • present embodiments herein disclosed provide for quantifying employee security risk in terms of an employee security risk score.
  • the score allows employers to identify and track employees that pose a threat for internal security violations.
  • the proposed scoring system provides a flexible and highly normalized approach to gauging an employee's security risk.
  • the system provides for real time update of employee's security risk score based on real-time receipt of security risk facts associated with the employee.
  • the security risk score is presented as an extensible composite vector that supports an arbitrary number of risk categories. As such as new security threats are identified, warranting new risk categories, the risk categories can be readily added to the composite vector without negatively impacting the overall scoring system.
  • the security risk score may be aggregated at any employee parameter, such as level within the employer hierarchy, such as job title level, business unit level or the level and/or an employee identifying characteristic, such as geographical location/country, salary, length of employment or the like.
  • employee identifying characteristic such as geographical location/country, salary, length of employment or the like.
  • present embodiments take into account the fact that security risks will vary across different factions of the business and what may be considered an acceptable level of security risk for one employee parameter may not be an acceptable level of security risk for another employee parameter.
  • one job type may have certain acceptable threshold for security risk based on the job functions, while another job type may have much lower or higher acceptable threshold for security risk based on that job type's functions.
  • the employer can better understand specifically which employees pose a security risk.
  • FIG. 1 a block diagram is depicted of an apparatus 100 configured for providing employee security risk scoring, in accordance with embodiments of the present invention.
  • the apparatus includes a computing platform 110 having a memory 120 and at least one processor 130 .
  • the memory 120 stores an employee security risk scoring module 140 .
  • the module 140 includes employee security risk scoring logic 150 that is configured to determine an employee security risk score 160 based on a plurality of received, employee-specific, security risk facts 170 .
  • the security risk facts are associated with a predetermined security risk category.
  • employee security risk scoring logic 150 may be configured to determine a category security risk score, otherwise referred to as a raw category score, for each of the predetermined security risk categories.
  • the category security risk score is determined by aggregating all of the security risk facts 170 within the security risk category.
  • the security risk facts 170 within a security risk category may be weighted to emphasize or de-emphasize one or more of the security risk facts in the calculation of the category security risk score.
  • the category security risk scores are subsequently used in further calculations to determine the employee security risk score 160 .
  • security risk category scores are used to determine the employee security risk score.
  • security risk facts 170 are associated with six different security risk categories 180 .
  • the number of categories is an arbitrary and/or dynamic number determined by the employer. An employer may predetermine and define categories based on their security risk needs.
  • the dynamic nature of the security risk categories means that categories can be added or removed based on newly identified security threats and/or the elimination of security threats.
  • the exemplary security risk categories include access category 200 , non-public information consumption category 210 , export category 220 , behavior category 230 , hardware category 240 and high-risk user category 250 .
  • Access category 200 includes security risk facts 170 related to an employee's ability to access non-public (i.e., private) information (NPI), such as customer information, e.g., account balances, social security numbers and the like. For example, in most instances, customer service representatives or the like have access to non-public information.
  • NPI non-Public Information
  • Non-Public Information (NPI) consumption category 210 includes security risk facts 170 related to the amount of NPI viewed/consumed in a predetermined time period, such as within a month or the like.
  • NPI may be classified in terms of a security risk (e.g., Type I NPI, Type 2 NPI, etc.) and the classification may constitute weighting of the viewing/consumption instance.
  • a security risk e.g., Type I NPI, Type 2 NPI, etc.
  • access to the NPI is generally a pre-requisite to NPI consumption.
  • Export category 220 includes security risk facts 170 related to the employee's ability to export data from a employee device, such as an employer's personal computer (PC), an employer's server or the like, to an external source or device, such as a Universal Serial Bus (USB) mass storage device, such as a jump drive or the like, a Compact Disk (CD) or any other external source/device.
  • a employee device such as an employer's personal computer (PC), an employer's server or the like
  • an external source or device such as a Universal Serial Bus (USB) mass storage device, such as a jump drive or the like, a Compact Disk (CD) or any other external source/device.
  • USB Universal Serial Bus
  • CD Compact Disk
  • Behavior category 230 includes a plurality of triggering events or behaviors that are deemed to cause for a security risk.
  • events/behaviors may be tracked by a third party application or the like.
  • behaviors/events may include, but are not limited to, attempts to email social security numbers, attempts to avoid proxy controls, use of unauthorized software or devices or any other suspicious activities.
  • Hardware category 240 includes risk security facts 170 related to the volume of machines/devices encountered by the employee within a predetermined time period, such as a month or the like and the security risk posed by the machines/devices encountered.
  • the security risk posed by the machines/devices may be defined in terms of a hardware risk score for the machines/devices in question.
  • Machines/devices that pose a security risk may be non-compliant with security policies or any other device/machine that may compromise security and/or privacy.
  • each machine/device encounter is defined as a security risk fact and the security posed by the machine/device may determine a weighting factor.
  • High-risk user category 250 includes risk security facts 170 related to an employee's presence on an internal high-risk user list and/or watch list.
  • each instance of the employee's presence on such a list may define a risk security fact and weighting of the fact may occur based on the security significance of the list.
  • the high-risk user category 250 may serve as a catch-all category that includes any other security risk facts not associated with another security risk category. It should be noted that any other category may be deemed as the catch-all category or the catch-all category may be a stand-alone category.
  • the security risk facts 170 associated with each of the security risks categories 180 are received by the employee security risk module 140 .
  • the security risk facts 170 may be received in real-time (i.e., proximate in time to the event, behavior, instance or the like associated with the security risk fact 170 ), such that the employee risk score may be determined in real-time.
  • the employee risk module 140 may be configured to consolidate the received security risk facts 140 into respective security risk categories 180 and reformat the security risk facts 140 into a standard format, prior to the employee security risk scoring logic 150 determining a category security risk score 260 for each of the predetermined security risk categories 180 .
  • FIG. 3 provides a more detailed depiction of an apparatus 100 , according to further embodiments of the present invention.
  • the apparatus 100 may include any type and/or combination of one or more computing devices, such as servers, personal computers, or the like.
  • the apparatus 100 includes computing platform 110 that is operable to receive and execute modules, routines and applications, such as employee security risk scoring module 140 or the like.
  • Computing platform 110 includes memory 120 , which may comprise volatile and nonvolatile memory such as read-only and/or random-access memory (RAM and ROM), EPROM, EEPROM, flash cards, or any memory common to computing platforms.
  • memory 120 may include one or more flash memory cells, or may be any secondary or tertiary storage device, such as magnetic media, optical media, tape, or soft or hard disk.
  • computing platform 110 also includes processor 130 , which may be an application-specific integrated circuit (“ASIC”), or other chipset, processor, logic circuit, or other data processing device.
  • processor 130 or other processor such as ASIC may execute an application programming interface (“API”) layer that interfaces with any resident programs, such as employee security risk scoring module 140 or the like, stored in the memory 120 of apparatus 100 .
  • API application programming interface
  • processor 120 includes various processing subsystems embodied in hardware, firmware, software, and combinations thereof, that enable the functionality of apparatus 100 and the operability of the apparatus on a network.
  • processing subsystems allow for initiating and maintaining communications, and exchanging data, with other networked devices. It should be noted that any of the modules, sub-modules, applications, logic and routines shown and described as being in memory 120 may alternatively be embodied in processing subsystems.
  • the memory 120 of apparatus 100 includes the aforementioned employee security risk scoring module 140 , which includes employee security risk scoring logic 150 configured to determine an employee security risk score 160 based on received security risk facts 170 .
  • the employee security risk scoring module 140 is configured to receive security risk facts 170 . As previously discussed in relation to FIG. 2 , the security risk facts 170 may be associated with a predetermined security risk category 180 . Additionally, employee security risk scoring module 140 may additionally include security risk formatter 300 configured to format security risk facts and other data, such data received from human resources datastores or the like, in a standard format. In certain embodiments, the formatter 300 may be configured to provide a standard format to employee hierarchy data, such as job title, business unit or the like; employee identifier/number; security risk category; security risk facts; security risk category score and the like.
  • the employee security risk logic 150 may include security risk category routine 310 , security risk category average routine 320 , security risk category standard deviation routine 330 , sigma scoring routine 340 and employee security risk scoring routine 350 .
  • the security risk category score routine 310 is configured to determine security risk category scores, otherwise referred to as a raw category scores, for the plurality of security risk categories 180 .
  • the category security risk score is determined by aggregating all of the security risk facts 170 within the security risk category.
  • the security risk category average routine 320 and the security risk category standard deviation routine 330 are configured to determine a category average 322 and a standard deviation 332 for each predetermined security risk category 180 . Additionally, the category average 322 and the category standard deviation 332 are determined for the group of employees that meet the predetermined employee parameter 360 of interest. For example, if the employee parameter 360 of interest is a level of hierarchy within the business, such as business unit or job title, then the category average 322 and the category standard deviation 332 are determined for the group of employees within the predetermined level of hierarchy within the business, such as business unit or job title. Thus, the employee parameter 360 defines the dimension on which employee security risk scores are defined.
  • the logic 150 may be configured such that one or more employee parameters 360 are predefined within the logic and routine or the logic 150 may be configured to allow for a user to select or otherwise define the employee parameter 360 dynamically. Additionally, the category average 322 and the category standard deviation 332 may rely on the most current security risk facts and, thus, the most current security risk category scores of the employees meeting the predetermined employee parameter 360 , to ensure that the category average 322 and the category standard deviation 332 reflect data consistent with employees current security risk category scores 260 .
  • the sigma scoring routine 340 is configured to determine security risk category sigma scores 342 based on the security risk category scores 260 , the security risk category average 322 , the security risk category standard deviation 332 and the employee parameter 360 used to define the group of employees included in the category average and standard deviation determinations.
  • the sigma score 342 is defined by subtracting the security risk category average 322 from the security risk category score 260 and dividing the remainder by the security risk category standard deviation (i.e., (security risk category score—security risk category average)/security risk category standard deviation). It should be noted that if the security risk category standard deviation 332 is determined to be zero, or effectively zero, meaning the population of employees defined by the employee parameter 360 have the same security risk category score, the sigma scores 342 may be set to zero.
  • the employee risk scoring routine 330 is configured to determine an employee-parameter-specific security risk score 160 .
  • the security risk score 160 is determined by aggregating the positive-valued security risk category sigma scores 342 .
  • Positive valued sigma scores/deviations are scores that exceed the category average score and, thus, highlight elevated security risks.
  • the aggregation may include applying a predetermined weight to the sigma score of each category based on the significance of the security risk category 180 in determining the employee parameter-specific security risk score 160 .
  • the employee security risk scoring module 140 may additionally include employee security risk scoring presentation application 370 and/or employee security risk scoring reporting application 380 .
  • the presentation application 370 which may be a Graphical User Interface (GUI) application or the like, provides for dynamically presenting, via a network connection, the employee security risk scores for the purpose of having a user/employer track the security risk of employees in terms of their respective security risk scores for the designated employee parameter 360 . In this regard, over time, the user/employer can track whether an employee is providing more or less of a security threat than previously determined.
  • the presentation application 370 may be configured to allow a user to select/define an employee parameter 360 and for the module 140 to determine employee security risk scores 160 for the employees defined by the employee parameter.
  • the employee security risk reporting application 380 may be configured to automatically, such as on a predetermined schedule or by user request, generate either a predetermined or a dynamic employee security risk report.
  • the report may indicate employees that are determined to pose security risks based on their scores exceeded a predetermined threshold or the like, trends in employee security risk scores and the like.
  • the reporting application 380 may initiate communication of the reports, via email or the like, to designate individuals or entities within the business via communications module 390 .
  • a method 400 is provided for quantifying employee security risk, in accordance with embodiments of the present invention.
  • a computing device receives a plurality of security risk facts associated with an employee. It should be noted that while the method is directed to quantifying employee security risk for a single employee, in practice, the method is typically implemented to determine an employee security risk score (i.e., quantify employee security risk) for a group of employees defined by a predetermined employee parameter.
  • the predetermined employee parameter may be a level of hierarchy within the business, such as a business unit, a job title or the like, or the employee parameter may be any other characteristic that defines a group of employees, such as geographic location/country, salary, length of employment or the like.
  • the security risk facts are associated with a security risk category.
  • the security risk categories are subsequently individually scored for security risks and provide for vectors in the determination of an employee's overall security risk score.
  • the number and type of security risk categories and security risk facts within a category may be arbitrary based on employer security concerns.
  • the security risk categories and the facts within a category may be dynamic in nature, such that categories may be added based on new security risks and/or deleted based on a risk no longer existing or no longer posing a threat.
  • security risk categories may include, but are not limited to, access category, NPI consumption category, behavior category, ability to export category, hardware encountered category, and high risk user/miscellaneous category.
  • an employee security risk score is determined for the employee based on the plurality of security risk facts.
  • the employee security risk score is additionally determined based on a predetermined employee parameter. Determination of the employee security risk score based on a predetermined employee parameter ensures that the risk score is normalized across a segment of the employee population defined by the employee parameter. For example, if the predetermined employee parameter is a job title, the resulting employee security risk score is in comparison to all other employee's having the same job title. This allows the employer to differentiate amongst employees in determining employee risk categories, taking into account that certain characteristics of the employee, such as level of hierarchy with the business or specific personal characteristics may be directly proportional to variances in the security risk posed by the employee.
  • the employee security risk score is stored in memory.
  • storing the security risk score in memory includes formatting the security risk score in a standardized format.
  • intermediary scores such as security risk category scores may also be properly formatted and stored in memory.
  • the employee security risk score may be provided to a presentation application and/or reporting application for presentation and/or reporting to designated individuals or entities within the business.
  • a flow diagram is presented for another method 500 for quantifying employee security risk, in accordance with other embodiments of the invention.
  • a plurality of security risk facts that are associated with one of a plurality of security risk categories are received at a computing device.
  • all of the security risk facts associated with a category will be received in unison, such that the computing device recognized the security risk category and processes the category and/or risks within the category accordingly.
  • the computing device may be configured to determine the designated category associated with the security risk fact.
  • the computing device may be configured to format the security risk facts in a standardized, employee risk scoring format.
  • a security risk category score is determined, at a computing device processor, for each of the plurality of security risk categories based on the one or more security facts associated with the security risk category.
  • determining security category scores may entail aggregating all of the security risk facts within a category.
  • the security risk facts within a category may be weighted to emphasize or de-emphasize the significance of a fact in terms of security risk.
  • a security risk category average and a security risk category standard deviation are determined, at a computing device processor, for each of the plurality of security risk categories and based on a predetermined employee parameter. For example, if the predetermined employee parameter is a level of hierarchy within the business, such as a specific job title, then the security risk category average and a security risk category standard deviation for that particular job title.
  • the computing device processor may be configured to determine security risk category average and a security risk category standard deviation for one or more employee parameters, or a user/employer may dynamically select/define an employee parameter on an as-needed basis to determine security risk category average and a security risk category standard deviation and, subsequently, employee security risks scores for the selected/defined employee parameter.
  • employee parameter-specific sigma scores are determined, at a computing device processor, for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation.
  • the sigma score may be defined by subtracting the security risk category average from the security risk category score and dividing the remainder by the security risk category standard deviation.
  • an employee parameter-specific security risk score is determined, at a computing device processor, based on the employee parameter-specific sigma score for each of the plurality of security risk categories.
  • determining the employee security risk score provides for aggregating all of the positive-valued sigma scores.
  • positive-valued sigma scores reflect a security risk that is above average for the designated employee parameter.
  • Negative-valued sigma scores reflect a security risk that is below average for the designated employee parameter. By excluding the negative-valued sigma scores from the overall employee security risk scores, the score is more reflective of actual security risks.
  • the security risk for each category may be weighted based on the significance of each security risk category for the overall employee security risk score.
  • the employee security risk score is stored in computing device memory.
  • Events 520 - 550 are performed consistently, regardless of the risk categories or the employee parameter/hierarchy used to determine the employee risk score.
  • the system herein disclosed is a highly flexible system that can easily be adapted to dynamically accommodate category changes, employee parameter/hierarchy changes or the like.
  • new emerging categories and/or employee parameter/hierarchy changes can be automatically factored in as employee risk scores are being determined, making system configuration changes and/or software modifications unnecessary to accommodate the new categories and/or employee parameter/hierarchy changes.
  • the security risk facts are received and consolidated.
  • the security risk facts may include, but are not limited to, behavior category facts 602 , access category facts 604 , NPI consumption category facts 606 , export category facts 608 , hardware category facts 610 and high risk user category facts 612 .
  • Behavior category facts 602 may include security event case data, which may be captured by a third party application. One such application is provided for by ArcSight Incorporated of Cupertino, California.
  • Access category facts 604 may be captured via access control lists or the like.
  • NPI consumption category facts 606 may be captured from customer representative/associate logs or the like.
  • Export category facts 608 may be captured external device write permission lists or the like.
  • Hardware category facts 610 may be captured from device logs and the risk score associated with the devices.
  • High risk user category facts 612 may be captured form internal lists and may include assertions of high risk from external systems.
  • human resources data 614 is received and consolidated that includes level of hierarchy data, such as business unit associated with employees, job titles of employees and other identifying employee characteristics that may define employee parameters.
  • Consolidation of security risk facts may include aggregating facts based on category to result in a security risk category score. Additionally, consolidation may include determining which facts belong to which category prior to aggregating the facts to result in the risk category score. In other embodiments, consolidation may include determining and eliminating fact redundancies. Additionally, consolidation may include weighting security risk facts to take into account the significance of facts in relation to security risk.
  • the security risk facts and other received employee data are formatted in a standard common format.
  • the standardized common format allows for the import of security risk facts from many disparate, external sources. These external sources include, but are not limited to, human resources data, active directory data, application access control list data and the like.
  • the standard common format allows for implementation by various third party or internal aggregation and reporting applications.
  • data to be formatted may include, but is not limited to, employee identifiers, such employee numbers or the like; level of hierarchy data, such as business unit, job titles and the like; risk categories; specific security risk facts; security risk category scores; reference sets identified by the URL and risk fact data, such as identifiers for hardware accessed or the like.
  • security risk category averages and security risk category standard deviations are determined for each predetermined category and the employee parameter of note. For example, if the employee parameter is job titles, then security risk category averages and security risk category standard deviations are determined for the each predetermined category and for each job title.
  • security risk category sigma scores are determined based on the security risk category scores, security risk category averages and security risk category standard deviations.
  • the security risk category sigma score may be defined by subtracting the security risk category average from the security risk category score and dividing the remainder by the security risk category standard deviation.
  • an employee security risk score is determined by aggregating the positive-valued sigma scores.
  • resulting data is formatted in the standardized, common format and store in associated files.
  • the resulting data may include, but is not limited to, the security risk category averages, the security risk category standard deviations, the security risk category sigma scores, the employee security risk scores and related reference sets.
  • employee risk score trends are determined based on employee security risk scores.
  • Trending is defined as a snapshot of employee risk scores based on a predetermined employee parameter, such as within an employee hierarchy, such as job title, cost center or the like.
  • the trend data is assembled and a data is appended to each trend data record, so that similar trend data records for different periods of time can be compared.
  • Trending can be accomplished at the raw risk data level, thereby allowing for re-trending if the risk scoring logic is changed.
  • Trending can also be accomplished at the summary level, however re-trending is not allowed at the summary level if risk scoring logic is changed.
  • FIG. 7 is an X-Y graph illustrating employee security risk score, in accordance with an embodiment so the invention.
  • the employee risk score is based on two security risk categories, otherwise referred to as security risk components or vectors.
  • the two security risk categories are defined generically as security risk category “A”, shown along the X-axis and security risk category “B”, shown along the Y-axis.
  • graph illustrates an employee risk score for two different employees that have different employee parameters.
  • the employee parameter is defined as a level of hierarchy within the business, specifically job title.
  • the first employee shown in the upper left-hand corner of the graph is generically defined as having job title “A” and the second employee shown in the bottom right-hand corner of the graph is generically defined as having job title “B”.
  • the bold circle represents job title average and the un-filled circles represent raw security risk scores for other employees having the same job title.
  • Second employee having job title “B” exceeds job title average by 2 sigma levels in security risk category “B”, however, second employee's category “A” risk is below average, specifically 3 sigma levels below average, and therefore the negative-valued category score is not considered towards the overall employee security risk score.
  • the overall employee security risk score for the second employee is two (2).
  • the first employee has a significantly higher security risk score (6) than the second employee (3), due to the fact that for the second employee security risk category “A” is below average or negative-valued and, therefore not counted in the overall employee security risk score.
  • systems, apparatus, methods, and computer program products herein described provide an employee security risk score.
  • the score allows employers to identify and track employees that pose a threat for internal security violations.
  • the proposed scoring system provides a simplistic and highly normalized approach to gauging an employee's security risk.
  • the system provides for real time update of employee's security risk score based on real-time receipt of security risk facts associated with the employee.
  • the security risk score is presented as an extensible composite vector that supports an arbitrary number of risk categories. As such as new security threats are identified, warranting new risk categories, the risk categories can be readily added to the composite vector without negatively impacting the overall scoring system.

Abstract

Embodiments of the invention relate to systems, methods, and computer program products that provide for an employee security risk score. The security risk score is presented as an extensible composite vector that supports an arbitrary number of risk categories. The risk categories can be aggregated at any level in the business hierarchy or according to any employee parameter. The simplistic, highly normalized approach to employee security risk scoring reduces redundancies and dependencies and provides for real-time updates, As such, the employee security risk scoring system provides for easily identifiable recognition of employees who pose security threats and for a means to track and monitor security risks posed by the employee based on their security risk score.

Description

    FIELD
  • In general, embodiments of the invention relate to methods, systems, apparatus and computer program products for managing security risk associated with employees and, more particularly, quantifying an employee security risk score to identify employees who may pose a security threat and/or warrant further surveillance.
  • BACKGROUND
  • Businesses, such as financial institutions and the like, place a significant emphasis on preventing security related issues. Up until recently, most of the emphasis was placed on preventing external individuals (i.e., individuals not associated with or employed by the business) from comprising or otherwise exposing the business to security risks. However, historical data has shown that the vast majority of security risks for business, such as financial institutions or the like, are related to inside individuals (i.e., employees or the like).
  • For the most part, internal security emphasis has been limited to assessing hardware. This includes assessing hardware to determine vulnerabilities, open shares, out-of-date virus signatures, absence of critical services, compliances and the like. Such assessments identify hardware that is of a higher security risk so that preventive measures can be taken, such as further monitoring of the hardware or, in some instances, expunging the hardware from the business inventory. However, the need to assess employees has shown to provide an equal or even greater value to security risks, such as insider threat management, forensics and other types of investigations.
  • While security assessments, in the form of background checks, credit checks and the like, have been used by human resources (HR) departments and the like as a means of assessing the security risk posed by prospective employees, no such system exists to assess and/or track the security risk posed by employees once they have been hired. In this regard, the assessments made during the pre-hiring stage, such as background checks, credit checks and the like have little relevancy to the assessing the internal security risk once the individual becomes an employee. Moreover, the assessments made during pre-hiring stage tend to be intrusive, time-consuming and costly.
  • Therefore, a need exists to develop systems, apparatus, computer program products and the like that identify, track and manage security risks posed by employees. In this regard, the desired systems should provide for quantifying the security risk posed by employees, such that those employees that pose security risks can be readily identified and further measures taken to ensure the risk does not evolve into a threat. In addition, the desired system should be highly normalized to remove redundancies and/or dependencies, thus, resulting in a simple yet flexible approach to identifying and managing employees that pose a security risk. In this regard, the desired system should provide for assessing risk at any level within the business hierarchy, such as at a job title level, a business unit level or the like so that the quantification of risk is normalized across the chosen level of the business hierarchy. Moreover, the desired system should provide for distinguishing between the level of risk that is acceptable for a specific job title, job class, department or the like, and the level of risk that exceeds the acceptable level. Additionally, the desired system should be readily adaptable to support identification and tracking of any burgeoning security risks within the business.
  • SUMMARY
  • The following presents a simplified summary of one or more embodiments in order to provide a basic understanding of such embodiments. This summary is not an extensive overview of all contemplated embodiments, and is intended to neither identify key or critical elements of all embodiments, nor delineate the scope of any or all embodiments. Its sole purpose is to present some concepts of one or more embodiments in a simplified form as a prelude to the more detailed description that is presented later.
  • Embodiments of the present invention relate to systems, apparatus, methods, and computer program products for employee security risk scoring. The systems, apparatus and the like provide for a simple, highly normalized approach to scoring employee security risk and updating the security risk score dynamically in real time based on changes to security risk facts or new security risk facts. In the detailed embodiments, risk is presented as an extensible composite vector that supports an arbitrary number of risk components, otherwise referred to herein as risk categories. New risk categories associated with newly identified risks or the like can be readily added to the composite vector without adversely impacting the overall scoring system. In addition, the risk categories can be aggregated at any level within the business hierarchy, such as job title level, business unit level or the like, for providing the requisite detail for reporting and analysis purposes.
  • A method for quantifying employee security risk defines a first embodiment of the invention. The method includes receiving, at a computing device, a plurality of security risk facts associated with an employee. The method further includes determining, via a computing device processor, an employee security risk score based on the plurality of security risk facts and storing, at computing device memory, the employee security risk score.
  • According to specific embodiments of the method, receiving the plurality of security risk facts further includes receiving the plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories. In further specific embodiments the risk categories may include, but are not limited to, (1) access to non-public information, (2) consumption of non-public information, (3) ability to export data from an employer device, (4) risk triggering events, (5) hardware encountered and security risk of hardware encountered and (6) high-risk user indicators.
  • In still further specific embodiments of the method, determining the employee security risk score further includes determining, via a computing device processor, a security risk category score for each of the plurality of security risk categories. Thus, in further specific embodiments determining the risk category score further includes aggregating, via a computing device processor, the security risk facts associated with a security risk category to determine the security risk category score. In still further related specific embodiments the method may include applying a predetermined weight to one or more of the security risk facts based on security risk significance prior to determining the security risk category score.
  • According to additional specific embodiments of the method, determining the employee security risk score further includes determining, via a computing device processor, for each of the plurality of security risk categories and for a predetermined employee parameter, a security risk category average and a security risk category standard deviation. The predetermined employee parameter may include a level of hierarchy within the business, such as job title level, a business unit level or the like.
  • In other specific embodiments of the method determining the employee risk score further includes determining, via a computing device processor, an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation. In such embodiments, determining the employee parameter-specific sigma score further includes subtracting the security risk category average from the security risk category score to result in a remainder and dividing the remainder by the security risk category standard deviation. In further related specific embodiments, determining the employee risk score further includes aggregating all positive-valued employee parameter-specific sigma scores to result in the employee risk score. Such aggregation may include applying a predetermined weight to one or more of the sigma scores associated with a security risk category, the weighting being based on the significance of the security risk category in relation to the overall employee risk score.
  • Another method for quantifying employee security risk provides for another embodiment of the invention. The method includes receiving, at a computing device, a plurality of security risk facts. Each security risk fact is associated with one of a plurality of security risk categories. The method further includes determining, via a computing device processor, a security risk category score for each of the plurality of security risk categories based on one or more security risk facts associated with the security risk category. Additionally the method includes determining, via a computing device processor, for each of the plurality of security risk categories and for a predetermined employee parameter, a security risk category average and a security risk category standard. Further, the method includes determining, via a computing device processor, an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation. Lastly, the method includes determining, via a computing device processor, an employee risk score associated with the employee parameter based on the employee-parameter specific sigma score for each of the plurality of security risk categories.
  • An apparatus for quantifying employee security risk defines a further embodiment of the invention. The apparatus includes a computing platform including at least one processor and a memory. The apparatus additionally includes an employee security risk scoring module that is stored in the memory, executable by the processor, and configured to receive a plurality of security risk facts associated with an employee. The module includes an employee security risk scoring logic configured to determine an employee security risk score based on the plurality of security risk facts.
  • In specific embodiments of the apparatus, the employee security risk scoring module is further configured to receive the plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories. The security risk categories may include, but are not limited to, (1) access to non-public information, (2) consumption of non-public information, (3) ability to export data from an employer device, (4) risk triggering events, (5) hardware encountered and security risk of hardware encountered and (6) high-risk user indicators.
  • In alternate specific embodiments of the apparatus, the employee security risk scoring logic further includes a security risk category scoring routine configured to determine an employee-specific security risk category score for each of the plurality of security risk categories. In such embodiments, the employee security category routine may be further configured to aggregate the security risk facts associated with a security risk category to determine the security risk category score. On specific embodiments of the apparatus, the employee security risk scoring module may include a security risk fact weighting mechanism configured to apply a predetermined weight to one or more of the security risk facts based on security risk significance prior to determining the security risk category score.
  • In other specific embodiments of the apparatus, the employee security risk scoring logic further includes a security risk category average routine configured to determine a security risk category average for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter. The employee security risk scoring logic further includes a security risk category standard deviation routine configured to determine a security risk category standard deviation for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter.
  • In still further specific embodiments of the apparatus, the employee security risk scoring logic further a sigma scoring routine configured to determine an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation. In specific embodiments, the sigma scoring routine is further configured to subtract the security risk category average from the security risk category score to result in a remainder and divide the remainder by the security risk category standard deviation to result in the sigma score. In such embodiments, the employee risk scoring logic may be further configured to aggregate all positive-valued employee parameter-specific sigma scores to result in the employee risk score. The employee risk scoring logic may also be configured to apply a predetermined weight to one or more of the sigma scores associated with a security risk category, the weighting being based on the significance of the security risk category in relation to the overall employee risk score.
  • In other embodiments of the apparatus, the employee security risk scoring module is configured to provide for dynamic user-addition or user-subtraction to the plurality of security risk categories without requiring change to the employee security risk scoring logic. In this regard, security risk categories can be flexibly added or subtracted and automatically factored into subsequent employee risk scoring determinations, without adversely impacting (i.e., requiring system and/or software changes) the overall employee risk scoring system.
  • Another apparatus for quantifying employee security risk provides yet another embodiment of the invention. The apparatus includes a computing platform including at least one processor and a memory. The apparatus further includes an employee security risk scoring module that is stored in the memory, executable by the processor and configured to receive a plurality of security risk facts associated with an employee and one of a plurality of security risk categories. The module includes an employee security risk scoring logic configured to determine an employee security risk score based on the plurality of security risk facts. The logic includes a security risk category routine configured to determine a security risk category score for each of the plurality of security risk categories based on one or more security risk facts associated with the security risk category. The logic further includes a security risk category average routine configured to determine a security risk category average for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter. Moreover, the logic includes a security risk category standard deviation routine configured to determine a security risk category standard deviation for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter. Further, the logic includes a sigma scoring routine configured to determine an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation. The employee security risk scoring logic is further configured to determine the employee risk score associated with the employee parameter based on the employee-parameter specific sigma score for each of the plurality of security risk categories.
  • A computer program product defines a further embodiment of the invention. The computer program product includes a computer-readable medium. The medium includes a first set of codes for causing a computer to receiving a plurality of security risk facts associated with an employee. The medium additionally includes a second set of codes for causing a computer to determine an employee security risk score based on the plurality of security risk facts. Additionally the medium includes a third set of codes for causing a computer to store the employee security risk score.
  • Thus, systems, apparatus, methods, and computer program products described in detail below provide for an employee security risk score. The risk score herein described is presented as an extensible composite vector that supports an arbitrary number of risk categories. The risk categories can be aggregated at any level in the business hierarchy or according to any employee parameter. The simplistic, highly normalized approach to employee security risk scoring reduces redundancies and dependencies and provides for real-time updates, As such, the employee security risk scoring system provides for easily identifiable recognition of employees or any other group of employees defined by a predetermined employee parameter who pose security threats and for a means to track and monitor security risks posed by the employee or by the group of employees based on their security risk score.
  • To the accomplishment of the foregoing and related ends, the one or more embodiments comprise the features hereinafter fully described and particularly pointed out in the claims. The following description and the annexed drawings set forth in detail certain illustrative features of the one or more embodiments. These features are indicative, however, of but a few of the various ways in which the principles of various embodiments may be employed, and this description is intended to include all such embodiments and their equivalents.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Having thus described embodiments of the invention in general terms, reference will now be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:
  • FIG. 1 is a block diagram of an apparatus for quantifying employee security risk, in accordance with embodiments of the present invention;
  • FIG. 2 is a block diagram illustrating examples of employee risk fact categories, in accordance with embodiments of the present invention;
  • FIG. 3 is a detailed block diagram of an apparatus for quantifying employee security risk, in accordance with another embodiment of the invention;
  • FIG. 4 is a flow diagram of a method for quantifying employee security risk, in accordance with embodiments of the present invention;
  • FIG. 5 is another example of a method for determining an employee security risk score, in accordance with an embodiment of the present invention;
  • FIG. 6 is a further example of a method for quantifying and tracking employee security risk, in accordance with embodiments of the present invention; and
  • FIG. 7 is a line graph depicting employee security risk scores for two employees having different job title, in which the score is based on two security risk categories; in accordance with embodiments of the present invention.
  • DETAILED DESCRIPTION OF EMBODIMENTS OF THE INVENTION
  • Embodiments of the present invention now may be described more fully hereinafter with reference to the accompanying drawings, in which some, but not all, embodiments of the invention are shown. Indeed, the invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure may satisfy applicable legal requirements. Like numbers refer to like elements throughout.
  • As may be appreciated by one of skill in the art, the present invention may be embodied as a method, system, computer program product, or a combination of the foregoing. Accordingly, the present invention may take the form of an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may generally be referred to herein as a “system.” Furthermore, embodiments of the present invention may take the form of a computer program product on a computer-readable medium having computer-usable program code embodied in the medium.
  • Any suitable computer-readable medium may be utilized. The computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific examples of the computer readable medium include, but are not limited to, the following: an electrical connection having one or more wires; a tangible storage medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), or other optical or magnetic storage device; or transmission media such as those supporting the Internet or an intranet. Note that the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • Computer program code for carrying out operations of embodiments of the present invention may be written in an object oriented, scripted or unscripted programming language such as Java, Perl, Smalltalk, C++, or the like. However, the computer program code for carrying out operations of embodiments of the present invention may also be written in conventional procedural programming languages, such as the “C” programming language or similar programming languages. In addition, the computer program code for executing operations of the present invention can be implemented in any other data processing environment, for example a spreadsheet application or the like.
  • Embodiments of the present invention are described below with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products. It may be understood that each block of the flowchart illustrations and/or block diagrams, and/or combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create mechanisms for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block(s).
  • The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions/acts specified in the flowchart and/or block diagram block(s). Alternatively, computer program implemented steps or acts may be combined with operator or human implemented steps or acts in order to carry out an embodiment of the invention.
  • Thus, present embodiments herein disclosed provide for quantifying employee security risk in terms of an employee security risk score. The score allows employers to identify and track employees that pose a threat for internal security violations. The proposed scoring system provides a flexible and highly normalized approach to gauging an employee's security risk. The system provides for real time update of employee's security risk score based on real-time receipt of security risk facts associated with the employee.
  • In addition, according to certain embodiments, the security risk score is presented as an extensible composite vector that supports an arbitrary number of risk categories. As such as new security threats are identified, warranting new risk categories, the risk categories can be readily added to the composite vector without negatively impacting the overall scoring system.
  • Additionally, according to other embodiments, the security risk score may be aggregated at any employee parameter, such as level within the employer hierarchy, such as job title level, business unit level or the level and/or an employee identifying characteristic, such as geographical location/country, salary, length of employment or the like. As such, present embodiments, take into account the fact that security risks will vary across different factions of the business and what may be considered an acceptable level of security risk for one employee parameter may not be an acceptable level of security risk for another employee parameter. For example, one job type may have certain acceptable threshold for security risk based on the job functions, while another job type may have much lower or higher acceptable threshold for security risk based on that job type's functions. Hence, by providing for scoring based on predetermined and employer chosen employee parameters, such as levels of hierarchy within the business, the employer can better understand specifically which employees pose a security risk.
  • Referring to FIG. 1 a block diagram is depicted of an apparatus 100 configured for providing employee security risk scoring, in accordance with embodiments of the present invention. The apparatus includes a computing platform 110 having a memory 120 and at least one processor 130. The memory 120 stores an employee security risk scoring module 140. The module 140 includes employee security risk scoring logic 150 that is configured to determine an employee security risk score 160 based on a plurality of received, employee-specific, security risk facts 170.
  • In specific embodiments of the invention, the security risk facts are associated with a predetermined security risk category. In such embodiments, employee security risk scoring logic 150 may be configured to determine a category security risk score, otherwise referred to as a raw category score, for each of the predetermined security risk categories. In certain embodiments, the category security risk score is determined by aggregating all of the security risk facts 170 within the security risk category. In such embodiments, the security risk facts 170 within a security risk category may be weighted to emphasize or de-emphasize one or more of the security risk facts in the calculation of the category security risk score. As discussed further in relation to FIGS. 3, 5 and 6, in specific embodiments of the invention, the category security risk scores are subsequently used in further calculations to determine the employee security risk score 160.
  • Referring to FIG. 2, the apparatus 100 of FIG. 1 is depicted highlighting embodiments of the invention in which security risk category scores are used to determine the employee security risk score. In the example provided in FIG. 2 security risk facts 170 are associated with six different security risk categories 180. As noted, the number of categories is an arbitrary and/or dynamic number determined by the employer. An employer may predetermine and define categories based on their security risk needs. The dynamic nature of the security risk categories means that categories can be added or removed based on newly identified security threats and/or the elimination of security threats.
  • The exemplary security risk categories include access category 200, non-public information consumption category 210, export category 220, behavior category 230, hardware category 240 and high-risk user category 250. Access category 200 includes security risk facts 170 related to an employee's ability to access non-public (i.e., private) information (NPI), such as customer information, e.g., account balances, social security numbers and the like. For example, in most instances, customer service representatives or the like have access to non-public information. Non-Public Information (NPI) consumption category 210 includes security risk facts 170 related to the amount of NPI viewed/consumed in a predetermined time period, such as within a month or the like. Each instance in which NPI is viewed/consumed may constitute a security risk fact 170. In addition, NPI may be classified in terms of a security risk (e.g., Type I NPI, Type 2 NPI, etc.) and the classification may constitute weighting of the viewing/consumption instance. Hence, access to the NPI, is generally a pre-requisite to NPI consumption.
  • Export category 220 includes security risk facts 170 related to the employee's ability to export data from a employee device, such as an employer's personal computer (PC), an employer's server or the like, to an external source or device, such as a Universal Serial Bus (USB) mass storage device, such as a jump drive or the like, a Compact Disk (CD) or any other external source/device.
  • Behavior category 230 includes a plurality of triggering events or behaviors that are deemed to cause for a security risk. In specific embodiments, such events/behaviors may be tracked by a third party application or the like. Examples of such behaviors/events may include, but are not limited to, attempts to email social security numbers, attempts to avoid proxy controls, use of unauthorized software or devices or any other suspicious activities.
  • Hardware category 240 includes risk security facts 170 related to the volume of machines/devices encountered by the employee within a predetermined time period, such as a month or the like and the security risk posed by the machines/devices encountered. In specific embodiments, the security risk posed by the machines/devices may be defined in terms of a hardware risk score for the machines/devices in question. Machines/devices that pose a security risk may be non-compliant with security policies or any other device/machine that may compromise security and/or privacy. In certain embodiments, each machine/device encounter is defined as a security risk fact and the security posed by the machine/device may determine a weighting factor.
  • High-risk user category 250 includes risk security facts 170 related to an employee's presence on an internal high-risk user list and/or watch list. In such embodiments, each instance of the employee's presence on such a list may define a risk security fact and weighting of the fact may occur based on the security significance of the list. In addition, the high-risk user category 250 may serve as a catch-all category that includes any other security risk facts not associated with another security risk category. It should be noted that any other category may be deemed as the catch-all category or the catch-all category may be a stand-alone category.
  • The security risk facts 170 associated with each of the security risks categories 180 are received by the employee security risk module 140. In certain embodiments, the security risk facts 170 may be received in real-time (i.e., proximate in time to the event, behavior, instance or the like associated with the security risk fact 170), such that the employee risk score may be determined in real-time. The employee risk module 140 may be configured to consolidate the received security risk facts 140 into respective security risk categories 180 and reformat the security risk facts 140 into a standard format, prior to the employee security risk scoring logic 150 determining a category security risk score 260 for each of the predetermined security risk categories 180.
  • FIG. 3 provides a more detailed depiction of an apparatus 100, according to further embodiments of the present invention. In addition to providing greater detail, FIG. 3 highlights various optional components/embodiments not shown in FIGS. 1 and 2. The apparatus 100 may include any type and/or combination of one or more computing devices, such as servers, personal computers, or the like. The apparatus 100 includes computing platform 110 that is operable to receive and execute modules, routines and applications, such as employee security risk scoring module 140 or the like. Computing platform 110 includes memory 120, which may comprise volatile and nonvolatile memory such as read-only and/or random-access memory (RAM and ROM), EPROM, EEPROM, flash cards, or any memory common to computing platforms. Further, memory 120 may include one or more flash memory cells, or may be any secondary or tertiary storage device, such as magnetic media, optical media, tape, or soft or hard disk.
  • Further, computing platform 110 also includes processor 130, which may be an application-specific integrated circuit (“ASIC”), or other chipset, processor, logic circuit, or other data processing device. Processor 130 or other processor such as ASIC may execute an application programming interface (“API”) layer that interfaces with any resident programs, such as employee security risk scoring module 140 or the like, stored in the memory 120 of apparatus 100.
  • Additionally, processor 120 includes various processing subsystems embodied in hardware, firmware, software, and combinations thereof, that enable the functionality of apparatus 100 and the operability of the apparatus on a network. For example, processing subsystems allow for initiating and maintaining communications, and exchanging data, with other networked devices. It should be noted that any of the modules, sub-modules, applications, logic and routines shown and described as being in memory 120 may alternatively be embodied in processing subsystems.
  • The memory 120 of apparatus 100 includes the aforementioned employee security risk scoring module 140, which includes employee security risk scoring logic 150 configured to determine an employee security risk score 160 based on received security risk facts 170.
  • The employee security risk scoring module 140 is configured to receive security risk facts 170. As previously discussed in relation to FIG. 2, the security risk facts 170 may be associated with a predetermined security risk category 180. Additionally, employee security risk scoring module 140 may additionally include security risk formatter 300 configured to format security risk facts and other data, such data received from human resources datastores or the like, in a standard format. In certain embodiments, the formatter 300 may be configured to provide a standard format to employee hierarchy data, such as job title, business unit or the like; employee identifier/number; security risk category; security risk facts; security risk category score and the like.
  • The employee security risk logic 150 may include security risk category routine 310, security risk category average routine 320, security risk category standard deviation routine 330, sigma scoring routine 340 and employee security risk scoring routine 350. The security risk category score routine 310 is configured to determine security risk category scores, otherwise referred to as a raw category scores, for the plurality of security risk categories 180. In certain embodiments, the category security risk score is determined by aggregating all of the security risk facts 170 within the security risk category.
  • The security risk category average routine 320 and the security risk category standard deviation routine 330 are configured to determine a category average 322 and a standard deviation 332 for each predetermined security risk category 180. Additionally, the category average 322 and the category standard deviation 332 are determined for the group of employees that meet the predetermined employee parameter 360 of interest. For example, if the employee parameter 360 of interest is a level of hierarchy within the business, such as business unit or job title, then the category average 322 and the category standard deviation 332 are determined for the group of employees within the predetermined level of hierarchy within the business, such as business unit or job title. Thus, the employee parameter 360 defines the dimension on which employee security risk scores are defined. The logic 150 may be configured such that one or more employee parameters 360 are predefined within the logic and routine or the logic 150 may be configured to allow for a user to select or otherwise define the employee parameter 360 dynamically. Additionally, the category average 322 and the category standard deviation 332 may rely on the most current security risk facts and, thus, the most current security risk category scores of the employees meeting the predetermined employee parameter 360, to ensure that the category average 322 and the category standard deviation 332 reflect data consistent with employees current security risk category scores 260.
  • The sigma scoring routine 340 is configured to determine security risk category sigma scores 342 based on the security risk category scores 260, the security risk category average 322, the security risk category standard deviation 332 and the employee parameter 360 used to define the group of employees included in the category average and standard deviation determinations. In specific embodiments, the sigma score 342 is defined by subtracting the security risk category average 322 from the security risk category score 260 and dividing the remainder by the security risk category standard deviation (i.e., (security risk category score—security risk category average)/security risk category standard deviation). It should be noted that if the security risk category standard deviation 332 is determined to be zero, or effectively zero, meaning the population of employees defined by the employee parameter 360 have the same security risk category score, the sigma scores 342 may be set to zero.
  • The employee risk scoring routine 330 is configured to determine an employee-parameter-specific security risk score 160. In specific embodiments, the security risk score 160 is determined by aggregating the positive-valued security risk category sigma scores 342. Positive valued sigma scores/deviations are scores that exceed the category average score and, thus, highlight elevated security risks. By eliminating the negative valued sigma scores/deviations (i.e., scores that are below the category average score) from the overall employee security risk score 160, spurious score degradation is avoided. The aggregation may include applying a predetermined weight to the sigma score of each category based on the significance of the security risk category 180 in determining the employee parameter-specific security risk score 160.
  • The employee security risk scoring module 140 may additionally include employee security risk scoring presentation application 370 and/or employee security risk scoring reporting application 380. The presentation application 370, which may be a Graphical User Interface (GUI) application or the like, provides for dynamically presenting, via a network connection, the employee security risk scores for the purpose of having a user/employer track the security risk of employees in terms of their respective security risk scores for the designated employee parameter 360. In this regard, over time, the user/employer can track whether an employee is providing more or less of a security threat than previously determined. In addition the presentation application 370 may be configured to allow a user to select/define an employee parameter 360 and for the module 140 to determine employee security risk scores 160 for the employees defined by the employee parameter.
  • The employee security risk reporting application 380 may be configured to automatically, such as on a predetermined schedule or by user request, generate either a predetermined or a dynamic employee security risk report. The report may indicate employees that are determined to pose security risks based on their scores exceeded a predetermined threshold or the like, trends in employee security risk scores and the like. Once generated, the reporting application 380 may initiate communication of the reports, via email or the like, to designate individuals or entities within the business via communications module 390.
  • Turning the reader's attention to the flow chart of FIG. 4, a method 400 is provided for quantifying employee security risk, in accordance with embodiments of the present invention. At Event 410, a computing device receives a plurality of security risk facts associated with an employee. It should be noted that while the method is directed to quantifying employee security risk for a single employee, in practice, the method is typically implemented to determine an employee security risk score (i.e., quantify employee security risk) for a group of employees defined by a predetermined employee parameter. The predetermined employee parameter may be a level of hierarchy within the business, such as a business unit, a job title or the like, or the employee parameter may be any other characteristic that defines a group of employees, such as geographic location/country, salary, length of employment or the like.
  • In certain embodiments, the security risk facts are associated with a security risk category. The security risk categories are subsequently individually scored for security risks and provide for vectors in the determination of an employee's overall security risk score. The number and type of security risk categories and security risk facts within a category may be arbitrary based on employer security concerns. In addition, the security risk categories and the facts within a category may be dynamic in nature, such that categories may be added based on new security risks and/or deleted based on a risk no longer existing or no longer posing a threat. In the example provided in FIG. 2 security risk categories may include, but are not limited to, access category, NPI consumption category, behavior category, ability to export category, hardware encountered category, and high risk user/miscellaneous category.
  • At Event 420, an employee security risk score is determined for the employee based on the plurality of security risk facts. As noted above, in accordance with specific embodiments of the method, the employee security risk score is additionally determined based on a predetermined employee parameter. Determination of the employee security risk score based on a predetermined employee parameter ensures that the risk score is normalized across a segment of the employee population defined by the employee parameter. For example, if the predetermined employee parameter is a job title, the resulting employee security risk score is in comparison to all other employee's having the same job title. This allows the employer to differentiate amongst employees in determining employee risk categories, taking into account that certain characteristics of the employee, such as level of hierarchy with the business or specific personal characteristics may be directly proportional to variances in the security risk posed by the employee.
  • At Event 430, the employee security risk score is stored in memory. In certain embodiments of the invention, storing the security risk score in memory includes formatting the security risk score in a standardized format. In addition, to storing the employee risk score, intermediary scores, such as security risk category scores may also be properly formatted and stored in memory. In addition, the employee security risk score may be provided to a presentation application and/or reporting application for presentation and/or reporting to designated individuals or entities within the business.
  • Referring to FIG. 5, a flow diagram is presented for another method 500 for quantifying employee security risk, in accordance with other embodiments of the invention. At Event 510, a plurality of security risk facts that are associated with one of a plurality of security risk categories are received at a computing device. In one embodiment of the method, all of the security risk facts associated with a category will be received in unison, such that the computing device recognized the security risk category and processes the category and/or risks within the category accordingly. In other embodiments, in which the security risk facts are received randomly, the computing device may be configured to determine the designated category associated with the security risk fact. In addition, to receiving the security risk facts, the computing device may be configured to format the security risk facts in a standardized, employee risk scoring format. It should be noted that the standardized, common formatting of the security risk facts and the fact that the category definitions are “data driven” (i.e., the definition of the category is included in the data) provides for dynamically changing (i.e., adding or subtracting) security risk categories to the employee risk scoring process without having to make changes to the score determining process.
  • At Event 520, a security risk category score is determined, at a computing device processor, for each of the plurality of security risk categories based on the one or more security facts associated with the security risk category. In specific embodiments of the method, determining security category scores may entail aggregating all of the security risk facts within a category. In certain embodiments, the security risk facts within a category may be weighted to emphasize or de-emphasize the significance of a fact in terms of security risk.
  • At Event 530, a security risk category average and a security risk category standard deviation are determined, at a computing device processor, for each of the plurality of security risk categories and based on a predetermined employee parameter. For example, if the predetermined employee parameter is a level of hierarchy within the business, such as a specific job title, then the security risk category average and a security risk category standard deviation for that particular job title. As previously noted, the computing device processor may be configured to determine security risk category average and a security risk category standard deviation for one or more employee parameters, or a user/employer may dynamically select/define an employee parameter on an as-needed basis to determine security risk category average and a security risk category standard deviation and, subsequently, employee security risks scores for the selected/defined employee parameter.
  • At Event 540, employee parameter-specific sigma scores are determined, at a computing device processor, for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation. Thus, the sigma score may be defined by subtracting the security risk category average from the security risk category score and dividing the remainder by the security risk category standard deviation.
  • At Event 550, an employee parameter-specific security risk score is determined, at a computing device processor, based on the employee parameter-specific sigma score for each of the plurality of security risk categories. In one embodiment of the invention, determining the employee security risk score provides for aggregating all of the positive-valued sigma scores. As previously noted, positive-valued sigma scores reflect a security risk that is above average for the designated employee parameter. Negative-valued sigma scores reflect a security risk that is below average for the designated employee parameter. By excluding the negative-valued sigma scores from the overall employee security risk scores, the score is more reflective of actual security risks. Additionally, the security risk for each category may be weighted based on the significance of each security risk category for the overall employee security risk score. At Event 560, the employee security risk score is stored in computing device memory.
  • The reader should note that Events 520-550 are performed consistently, regardless of the risk categories or the employee parameter/hierarchy used to determine the employee risk score. By performing these events in the same manner regardless of the risk categories or the employee parameter/hierarchy, the system herein disclosed is a highly flexible system that can easily be adapted to dynamically accommodate category changes, employee parameter/hierarchy changes or the like. In this regard, new emerging categories and/or employee parameter/hierarchy changes can be automatically factored in as employee risk scores are being determined, making system configuration changes and/or software modifications unnecessary to accommodate the new categories and/or employee parameter/hierarchy changes.
  • Referring to FIG. 6 another flow diagram is depicted of a method 600 for determining employee security risk scores, in accordance with embodiments of the present invention. At Event 616, the security risk facts are received and consolidated. The security risk facts may include, but are not limited to, behavior category facts 602, access category facts 604, NPI consumption category facts 606, export category facts 608, hardware category facts 610 and high risk user category facts 612. Behavior category facts 602 may include security event case data, which may be captured by a third party application. One such application is provided for by ArcSight Incorporated of Cupertino, California. Access category facts 604 may be captured via access control lists or the like. NPI consumption category facts 606 may be captured from customer representative/associate logs or the like. Export category facts 608 may be captured external device write permission lists or the like. Hardware category facts 610 may be captured from device logs and the risk score associated with the devices. High risk user category facts 612 may be captured form internal lists and may include assertions of high risk from external systems.
  • In addition to security risk facts, human resources data 614 is received and consolidated that includes level of hierarchy data, such as business unit associated with employees, job titles of employees and other identifying employee characteristics that may define employee parameters.
  • Consolidation of security risk facts may include aggregating facts based on category to result in a security risk category score. Additionally, consolidation may include determining which facts belong to which category prior to aggregating the facts to result in the risk category score. In other embodiments, consolidation may include determining and eliminating fact redundancies. Additionally, consolidation may include weighting security risk facts to take into account the significance of facts in relation to security risk.
  • At Event 618 the security risk facts and other received employee data are formatted in a standard common format. The standardized common format allows for the import of security risk facts from many disparate, external sources. These external sources include, but are not limited to, human resources data, active directory data, application access control list data and the like. In addition, the standard common format allows for implementation by various third party or internal aggregation and reporting applications. At Event 618, data to be formatted may include, but is not limited to, employee identifiers, such employee numbers or the like; level of hierarchy data, such as business unit, job titles and the like; risk categories; specific security risk facts; security risk category scores; reference sets identified by the URL and risk fact data, such as identifiers for hardware accessed or the like.
  • At Event 620, security risk category averages and security risk category standard deviations are determined for each predetermined category and the employee parameter of note. For example, if the employee parameter is job titles, then security risk category averages and security risk category standard deviations are determined for the each predetermined category and for each job title.
  • At Event 622, security risk category sigma scores are determined based on the security risk category scores, security risk category averages and security risk category standard deviations. The security risk category sigma score may be defined by subtracting the security risk category average from the security risk category score and dividing the remainder by the security risk category standard deviation. At Event 624, an employee security risk score is determined by aggregating the positive-valued sigma scores.
  • At Event 626, resulting data is formatted in the standardized, common format and store in associated files. The resulting data may include, but is not limited to, the security risk category averages, the security risk category standard deviations, the security risk category sigma scores, the employee security risk scores and related reference sets.
  • At Event 628, employee risk score trends are determined based on employee security risk scores. Trending is defined as a snapshot of employee risk scores based on a predetermined employee parameter, such as within an employee hierarchy, such as job title, cost center or the like. The trend data is assembled and a data is appended to each trend data record, so that similar trend data records for different periods of time can be compared. Trending can be accomplished at the raw risk data level, thereby allowing for re-trending if the risk scoring logic is changed. Trending can also be accomplished at the summary level, however re-trending is not allowed at the summary level if risk scoring logic is changed.
  • FIG. 7 is an X-Y graph illustrating employee security risk score, in accordance with an embodiment so the invention. In the illustrated example, for simplification purposes, the employee risk score is based on two security risk categories, otherwise referred to as security risk components or vectors. The two security risk categories are defined generically as security risk category “A”, shown along the X-axis and security risk category “B”, shown along the Y-axis. Additionally, graph illustrates an employee risk score for two different employees that have different employee parameters. In this example, the employee parameter is defined as a level of hierarchy within the business, specifically job title. The first employee shown in the upper left-hand corner of the graph is generically defined as having job title “A” and the second employee shown in the bottom right-hand corner of the graph is generically defined as having job title “B”. The bold circle represents job title average and the un-filled circles represent raw security risk scores for other employees having the same job title.
  • First employee having job title “A” exceeds job title average by 4 sigma levels in security risk category “A” and by 2 sigma levels in security risk category “B”. Hence, since both security risk category scores are positive-valued, the overall employee security risk score for the first employee is six (4+2=6).
  • Second employee having job title “B” exceeds job title average by 2 sigma levels in security risk category “B”, however, second employee's category “A” risk is below average, specifically 3 sigma levels below average, and therefore the negative-valued category score is not considered towards the overall employee security risk score. Hence, the overall employee security risk score for the second employee is two (2).
  • Although both employees appear to graphically be equal distance from their respective job title averages, the first employee has a significantly higher security risk score (6) than the second employee (3), due to the fact that for the second employee security risk category “A” is below average or negative-valued and, therefore not counted in the overall employee security risk score.
  • The normalization effect of the sigma scores should also be noted. Security risk category “A” sigma levels for job title “B” employees are much larger than for job title “A” employees, due to the higher variation of raw scores within the job title “B” group
  • Thus, systems, apparatus, methods, and computer program products herein described provide an employee security risk score. The score allows employers to identify and track employees that pose a threat for internal security violations. The proposed scoring system provides a simplistic and highly normalized approach to gauging an employee's security risk. The system provides for real time update of employee's security risk score based on real-time receipt of security risk facts associated with the employee. In addition, according to certain embodiments, the security risk score is presented as an extensible composite vector that supports an arbitrary number of risk categories. As such as new security threats are identified, warranting new risk categories, the risk categories can be readily added to the composite vector without negatively impacting the overall scoring system.
  • While certain exemplary embodiments have been described and shown in the accompanying drawings, it is to be understood that such embodiments are merely illustrative of and not restrictive on the broad invention, and that this invention not be limited to the specific constructions and arrangements shown and described, since various other changes, combinations, omissions, modifications and substitutions, in addition to those set forth in the above paragraphs, are possible.
  • Those skilled in the art may appreciate that various adaptations and modifications of the just described embodiments can be configured without departing from the scope and spirit of the invention. Therefore, it is to be understood that, within the scope of the appended claims, the invention may be practiced other than as specifically described herein.

Claims (52)

1. A method for quantifying employee security risk, the method comprising:
receiving, at a computing device, a plurality of security risk facts associated with an employee;
determining, via a computing device processor, an employee security risk score based on the plurality of security risk facts; and
storing, at computing device memory, the employee security risk score.
2. The method of claim 1, wherein receiving the plurality of security risk facts further comprises receiving the plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories.
3. The method of claim 2, wherein determining the employee security risk score further comprises determining, via a computing device processor, a security risk category score for each of the plurality of security risk categories.
4. The method of claim 3, wherein determining the risk category score further comprises aggregating, via a computing device processor, the security risk facts associated with a security risk category to determine the security risk category score.
5. The method of claim 3, further comprising weighting one or more of the security risk facts based on security risk significance prior to determining the security risk category score.
6. The method of claim 3, wherein determining the employee security risk score further comprising determining, via a computing device processor, for each of the plurality of security risk categories and for a predetermined employee parameter, a security risk category average and a security risk category standard deviation.
7. The method of claim 6, wherein determining the employee risk score further comprises determining, via a computing device processor, an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation.
8. The method of claim 7, wherein determining the employee parameter-specific sigma score further comprises subtracting the security risk category average from the security risk category score to result in a remainder and dividing the remainder by the security risk category standard deviation.
9. The method of claim 6, wherein determining the employee risk score further comprises aggregating all positive-valued employee parameter-specific sigma scores to result in the employee risk score.
10. The method of claim 6, wherein aggregating further comprises applying a predetermined weight to one or more of the positive-valued parameter-specific sigma scores, wherein the predetermined weight is based on the significance of the security risk category associated with the sigma score in determining the employee risk score.
11. The method of claim 2, wherein receiving the plurality of security risk facts further comprises receiving the plurality of security risk facts, wherein each security risk fact is associated with one of the plurality of risk categories, wherein the risk categories include one or more of (1) access to non-public information, (2) consumption of non-public information, (3) ability to export data from an employer device, (4) risk triggering events, (5) hardware encountered and security risk of hardware encountered and (6) high-risk user indicators.
12. The method of claim 6, wherein determining, for each of the plurality of security risk categories and for the predetermined employee parameter, the security risk category average and the security risk category standard further defines the predetermined employee parameter as a level within an employer hierarchy.
13. The method of claim 12, wherein determining, for each of the plurality of security risk categories and for the predetermined employee parameter, the security risk category average and the security risk category standard further defines the predetermined employee parameter as one of job title or business unit.
14. The method of claim 1, wherein receiving the plurality of security risk facts further comprises converting one or more of the security risk facts to a common security risk fact format.
15. A method for quantifying employee security risk, the method comprising:
receiving, at a computing device, a plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories;
determining, via a computing device, a security risk category score for each of the plurality of security risk categories based on one or more security risk facts associated with the security risk category;
determining, via a computing device processor, for each of the plurality of security risk categories and for a predetermined employee parameter, a security risk category average and a security risk category standard;
determining, via a computing device processor, an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation;
determining, via a computing device processor, an employee security risk score associated with the employee parameter based on the employee-parameter specific sigma score for each of the plurality of security risk categories; and
storing, in computing device memory, the employee security risk store.
16. The method of claim 15, wherein determining the security risk category score further comprises aggregating, via a computing device processor, the security risk facts associated with a security risk category to determine the security risk category score.
17. The method of claim 15, further comprising weighting one or more the security risk facts based on security risk significance prior to determining the security risk category score.
18. The method of claim 15, wherein determining the employee parameter-specific sigma score further comprises subtracting the security risk category average from the security risk category score to result in a remainder and dividing the remainder by the security risk category standard deviation.
19. The method of claim 15, wherein determining the employee risk score aggregating all positive-valued employee parameter-specific sigma scores to result in the employee risk score.
20. The method of claim 19, wherein aggregating further comprises applying a predetermined weight to each of the positive-valued parameter-specific sigma scores, wherein the predetermined weight is based on the significance of the security risk category associated with the sigma score in determining the employee risk score.
21. An apparatus for quantifying employee security risk, the apparatus comprising:
a computing platform including at least one processor and a memory;
an employee security risk scoring module that is stored in the memory, executable by the processor, configured to receive a plurality of security risk facts associated with an employee and including,
an employee security risk scoring logic configured to determine an employee security risk score based on the plurality of security risk facts.
22. The apparatus of claim 21, wherein the employee security risk scoring module is further configured to receive the plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories.
23. The apparatus of claim 22, wherein the employee security risk scoring logic further comprises a security risk category scoring routine configured to determine an employee-specific security risk category score for each of the plurality of security risk categories.
24. The apparatus of claim 23, wherein the employee security category routine is further configured to aggregate the security risk facts associated with a security risk category to determine the security risk category score.
25. The apparatus of claim 23, wherein the employee security risk scoring module further comprises a security risk fact weighting mechanism configured to apply a predetermined weight to one or more of the security risk facts based on security risk significance prior to determining the security risk category score.
26. The apparatus of claim 23, wherein the employee security risk scoring logic further comprises,
a security risk category average routine configured to determine a security risk category average for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter, and
a security risk category standard deviation routine configured to determine a security risk category standard deviation for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter.
27. The apparatus of claim 26, wherein the employee security risk scoring logic further a sigma scoring routine configured to determine an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation.
28. The apparatus of claim 27, wherein the sigma scoring routine is further configured to subtract the security risk category average from the security risk category score to result in a remainder and divide the remainder by the security risk category standard deviation to result in the sigma score.
29. The apparatus of claim 28, wherein the employee risk scoring logic is further configured to aggregate all positive-valued employee parameter-specific sigma scores to result in the employee risk score.
30. The apparatus of claim 29, wherein the employee risk scoring logic is further configured to apply predetermined weight to each of the positive-valued parameter-specific sigma scores, wherein the predetermined weight is based on the significance of the security risk category associated with the sigma score in determining the employee risk score.
31. The apparatus of claim 22, wherein the plurality of risk categories include one or more of (1) access to non-public information, (2) consumption of non-public information, (3) ability to export data from an employer device, (4) risk triggering events, (5) hardware encountered and security risk of hardware encountered and (6) high-risk user indicators.
32. The apparatus of claim 22, wherein the employee security risk scoring module is further configured to provide for dynamic user-addition or user-subtraction to the plurality of security risk categories without requiring change to the employee security risk scoring logic.
33. The apparatus of claim 26, wherein the predetermined employee parameter is further defined as a level within an employer hierarchy.
34. The apparatus of claim 33, wherein the predetermined employee parameter is further defined as one of job title or business unit.
35. An apparatus for quantifying employee security risk, the apparatus comprising:
a computing platform including at least one processor and a memory;
an employee security risk scoring module that is stored in the memory, executable by the processor, configured to receive a plurality of security risk facts associated with an employee and one of a plurality of security risk categories and including,
an employee security risk scoring logic configured to determine an employee security risk score based on the plurality of security risk facts and including,
a security risk category routine configured to determine a security risk category score for each of the plurality of security risk categories based on one or more security risk facts associated with the security risk category,
a security risk category average routine configured to determine a security risk category average for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter,
a security risk category standard deviation routine configured to determine a security risk category standard deviation for each of the plurality of security risk categories and for employees defined by a predetermined employee parameter,
a sigma scoring routine configured to determine an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation, and
employee security risk scoring routine configured to determine the employee risk score associated with the employee parameter based on the employee-parameter specific sigma score for each of the plurality of security risk categories.
36. The apparatus of claim 35, wherein the security risk category routine is further configured to aggregate the security risk facts associated with a security risk category to determine the security risk category score.
37. The apparatus of claim 35, wherein the employees security risk scoring module further comprises a security risk fact weighting mechanism configured to apply a predetermined weight to one or more the security risk facts based on security risk significance prior to determining the security risk category score.
38. The apparatus of claim 35, wherein the sigma scoring routine is further configured to subtract the security risk category average from the security risk category score to result in a remainder and divide the remainder by the security risk category standard deviation to result in the employee parameter-specific sigma score for each of the plurality of security risk categories.
39. The apparatus of claim 35, wherein the employee risk scoring logic is further configured to aggregate all positive-valued employee parameter-specific sigma scores to result in the employee risk score.
40. The apparatus of claim 39, wherein the employee risk scoring logic is further configured to apply a predetermined weight to each of the positive-valued parameter-specific sigma scores, wherein the predetermined weight is based on the significance of the security risk category associated with the sigma score in determining the employee risk score.
41. The apparatus of claim 35, the employee security risk scoring module is further configured to provide for dynamic user-addition or user-subtraction to the plurality of security risk categories without requiring change to the employee security risk scoring logic.
42. A computer program product comprising:
a computer-readable medium comprising:
a first set of codes for causing a computer to receiving a plurality of security risk facts associated with an employee;
a second set of codes for causing a computer to determine an employee security risk score based on the plurality of security risk facts; and
a third set of codes for causing a computer to store the employee security risk score.
43. The computer program product of claim 42, wherein the first set of codes is further configured to cause the computer to receive the plurality of security risk facts, wherein each security risk fact is associated with one of a plurality of security risk categories.
44. The computer program product of claim 43, wherein the second set of codes is further configured to cause the computer to determine a security risk category score for each of the plurality of security risk categories.
45. The computer program product of claim 44, wherein the second set of codes is further configured to cause the computer to aggregate the security risk facts associated with a security risk category to determine the security risk category score.
46. The computer program product of claim 44, further comprising a fourth set of codes for causing a computer to apply a predetermined weight to one or more of the security risk facts based on security risk significance prior to determining the security risk category score.
47. The computer program product of claim 44, wherein the second set of codes is further configured to cause the computer to determine, for each of the plurality of security risk categories and for a predetermined employee parameter, a security risk category average and a security risk category standard deviation.
48. The computer program product of claim 47, wherein the second set of codes is further configured to cause the computer to determine an employee parameter-specific sigma score for each of the plurality of security risk categories based on the security risk category score, the security risk category average and the security risk category standard deviation.
49. The computer program product of claim 48, wherein the second set of codes is further configured to cause the computer to subtract the security risk category average from the security risk category score to result in a remainder and dividing the remainder by the security risk category standard deviation to result in the employee parameter-specific sigma score.
50. The computer program product of claim 48, wherein the second set of codes is further configured to cause the computer to aggregate all positive-valued employee parameter-specific sigma scores to result in the employee risk score.
51. The computer program product of claim 50, wherein the second set of codes is further configured to cause the computer to apply a predetermined weight to each of the positive-valued parameter-specific sigma scores, wherein the predetermined weight is based on the significance of the security risk category associated with the sigma score in determining the employee risk score.
52. The computer program product of claim 44, wherein the first set of codes is further configured to cause the computer to convert one or more of the security risk facts to a common security risk fact format.
US12/651,645 2010-01-04 2010-01-04 Dynamic employee security risk scoring Active 2035-01-31 US10282702B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/651,645 US10282702B2 (en) 2010-01-04 2010-01-04 Dynamic employee security risk scoring
PCT/US2011/020082 WO2011082412A1 (en) 2010-01-04 2011-01-04 Dynamic employee security risk scoring

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/651,645 US10282702B2 (en) 2010-01-04 2010-01-04 Dynamic employee security risk scoring

Publications (2)

Publication Number Publication Date
US20110167011A1 true US20110167011A1 (en) 2011-07-07
US10282702B2 US10282702B2 (en) 2019-05-07

Family

ID=44225301

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/651,645 Active 2035-01-31 US10282702B2 (en) 2010-01-04 2010-01-04 Dynamic employee security risk scoring

Country Status (2)

Country Link
US (1) US10282702B2 (en)
WO (1) WO2011082412A1 (en)

Cited By (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110054961A1 (en) * 2009-08-28 2011-03-03 Src, Inc. Adaptive Risk Analysis Engine
US20110184877A1 (en) * 2010-01-26 2011-07-28 Bank Of America Corporation Insider threat correlation tool
US20120185935A1 (en) * 2011-01-17 2012-07-19 International Business Machines Corporation Implementing automatic access control list validation using automatic categorization of unstructured text
US20140173738A1 (en) * 2012-12-18 2014-06-19 Michael Condry User device security profile
US20140278729A1 (en) * 2013-03-12 2014-09-18 Palo Alto Research Center Incorporated Multiple resolution visualization of detected anomalies in corporate environment
US8874550B1 (en) * 2010-05-19 2014-10-28 Trend Micro Incorporated Method and apparatus for security information visualization
US8966640B1 (en) 2014-07-25 2015-02-24 Fmr Llc Security risk aggregation and analysis
US20150142507A1 (en) * 2013-11-21 2015-05-21 Ana Maria Tuta Osman Recommendation system for specifying and achieving goals
WO2015103302A1 (en) * 2013-12-31 2015-07-09 Vasco Data Security, Inc. A method and apparatus for providing client-side score-based authentication
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9165250B2 (en) 2013-01-30 2015-10-20 Bank Of America Corporation Dynamic incident response
US9166999B1 (en) 2014-07-25 2015-10-20 Fmr Llc Security risk aggregation, analysis, and adaptive control
US9210185B1 (en) * 2014-12-05 2015-12-08 Lookingglass Cyber Solutions, Inc. Cyber threat monitor and control apparatuses, methods and systems
US9230283B1 (en) 2007-12-14 2016-01-05 Consumerinfo.Com, Inc. Card registry systems and methods
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US20160043919A1 (en) * 2014-08-07 2016-02-11 Ca, Inc. Identifying unauthorized changes to network elements and determining the impact of unauthorized changes to network elements on network services
USD759689S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759690S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD760256S1 (en) 2014-03-25 2016-06-28 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US9536263B1 (en) 2011-10-13 2017-01-03 Consumerinfo.Com, Inc. Debt services candidate locator
US9544325B2 (en) 2014-12-11 2017-01-10 Zerofox, Inc. Social network security monitoring
US9547998B2 (en) 2011-04-08 2017-01-17 Wombat Security Technologies, Inc. Context-aware training systems, apparatuses, and methods
US9558677B2 (en) 2011-04-08 2017-01-31 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
US9596256B1 (en) * 2014-07-23 2017-03-14 Lookingglass Cyber Solutions, Inc. Apparatuses, methods and systems for a cyber threat confidence rating visualization and editing user interface
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US9674212B2 (en) 2013-03-15 2017-06-06 Zerofox, Inc. Social network data removal
US9674214B2 (en) 2013-03-15 2017-06-06 Zerofox, Inc. Social network profile data removal
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US9741032B2 (en) 2012-12-18 2017-08-22 Mcafee, Inc. Security broker
US9774626B1 (en) 2016-08-17 2017-09-26 Wombat Security Technologies, Inc. Method and system for assessing and classifying reported potentially malicious messages in a cybersecurity system
US9781149B1 (en) 2016-08-17 2017-10-03 Wombat Security Technologies, Inc. Method and system for reducing reporting of non-malicious electronic messages in a cybersecurity system
US20170286653A1 (en) * 2012-06-29 2017-10-05 Microsoft Technology Licensing, Llc. Identity risk score generation and implementation
US9813454B2 (en) 2014-08-01 2017-11-07 Wombat Security Technologies, Inc. Cybersecurity training system with automated application of branded content
US9824609B2 (en) 2011-04-08 2017-11-21 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
US9830646B1 (en) 2012-11-30 2017-11-28 Consumerinfo.Com, Inc. Credit score goals and alerts systems and methods
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US9876753B1 (en) 2016-12-22 2018-01-23 Wombat Security Technologies, Inc. Automated message security scanner detection system
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US9912687B1 (en) 2016-08-17 2018-03-06 Wombat Security Technologies, Inc. Advanced processing of electronic messages with attachments in a cybersecurity system
US10075446B2 (en) 2008-06-26 2018-09-11 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US10169761B1 (en) 2013-03-15 2019-01-01 ConsumerInfo.com Inc. Adjustment of knowledge-based authentication
US10176233B1 (en) 2011-07-08 2019-01-08 Consumerinfo.Com, Inc. Lifescore
CN109255518A (en) * 2018-08-01 2019-01-22 阿里巴巴集团控股有限公司 Data application risk appraisal procedure, device and system
US10243904B1 (en) 2017-05-26 2019-03-26 Wombat Security Technologies, Inc. Determining authenticity of reported user action in cybersecurity risk assessment
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US10262364B2 (en) 2007-12-14 2019-04-16 Consumerinfo.Com, Inc. Card registry systems and methods
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
CN110097289A (en) * 2019-05-09 2019-08-06 深圳前海微众银行股份有限公司 Risk monitoring and control method, apparatus, equipment and computer readable storage medium
US20190244147A1 (en) * 2013-03-15 2019-08-08 Alert Enterprise, Inc. Systems, structures, and processes for interconnected devices and risk management
US10516567B2 (en) 2015-07-10 2019-12-24 Zerofox, Inc. Identification of vulnerability to social phishing
US10621657B2 (en) 2008-11-05 2020-04-14 Consumerinfo.Com, Inc. Systems and methods of credit information reporting
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US10671749B2 (en) 2018-09-05 2020-06-02 Consumerinfo.Com, Inc. Authenticated access and aggregation database platform
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US10749887B2 (en) 2011-04-08 2020-08-18 Proofpoint, Inc. Assessing security risks of users in a computing network
US10868824B2 (en) 2017-07-31 2020-12-15 Zerofox, Inc. Organizational social threat reporting
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US20210112074A1 (en) * 2017-05-15 2021-04-15 Forcepoint, LLC Using a Behavior-Based Modifier When Generating a User Entity Risk Score
US11108792B2 (en) * 2018-05-16 2021-08-31 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US11134097B2 (en) 2017-10-23 2021-09-28 Zerofox, Inc. Automated social account removal
US11165801B2 (en) 2017-08-15 2021-11-02 Zerofox, Inc. Social threat correlation
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11244270B2 (en) 2013-03-15 2022-02-08 Alertenterprise, Inc. Systems, structures, and processes for interconnected devices and risk management
US11256812B2 (en) 2017-01-31 2022-02-22 Zerofox, Inc. End user social network protection portal
CN114399190A (en) * 2022-01-11 2022-04-26 辽宁龙宇网络科技有限公司 Risk behavior identification method and system for big data information security
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11394722B2 (en) 2017-04-04 2022-07-19 Zerofox, Inc. Social media rule engine
US11403400B2 (en) 2017-08-31 2022-08-02 Zerofox, Inc. Troll account detection
US11418527B2 (en) 2017-08-22 2022-08-16 ZeroFOX, Inc Malicious social media account identification
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11954655B1 (en) 2021-12-15 2024-04-09 Consumerinfo.Com, Inc. Authentication alerts

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140250052A1 (en) 2013-03-01 2014-09-04 RedOwl Analytics, Inc. Analyzing social behavior
GB2526501A (en) 2013-03-01 2015-11-25 Redowl Analytics Inc Modeling social behavior
US11888859B2 (en) 2017-05-15 2024-01-30 Forcepoint Llc Associating a security risk persona with a phase of a cyber kill chain
US10318729B2 (en) 2017-07-26 2019-06-11 Forcepoint, LLC Privacy protection during insider threat monitoring
US10803178B2 (en) 2017-10-31 2020-10-13 Forcepoint Llc Genericized data model to perform a security analytics operation
US11314787B2 (en) 2018-04-18 2022-04-26 Forcepoint, LLC Temporal resolution of an entity
US11755584B2 (en) 2018-07-12 2023-09-12 Forcepoint Llc Constructing distributions of interrelated event features
US11810012B2 (en) 2018-07-12 2023-11-07 Forcepoint Llc Identifying event distributions using interrelated events
US10949428B2 (en) 2018-07-12 2021-03-16 Forcepoint, LLC Constructing event distributions via a streaming scoring operation
US11436512B2 (en) 2018-07-12 2022-09-06 Forcepoint, LLC Generating extracted features from an event
US11025638B2 (en) 2018-07-19 2021-06-01 Forcepoint, LLC System and method providing security friction for atypical resource access requests
US11811799B2 (en) 2018-08-31 2023-11-07 Forcepoint Llc Identifying security risks using distributions of characteristic features extracted from a plurality of events
US11025659B2 (en) 2018-10-23 2021-06-01 Forcepoint, LLC Security system using pseudonyms to anonymously identify entities and corresponding security risk related behaviors
US11171980B2 (en) 2018-11-02 2021-11-09 Forcepoint Llc Contagion risk detection, analysis and protection
US11223646B2 (en) 2020-01-22 2022-01-11 Forcepoint, LLC Using concerning behaviors when performing entity-based risk calculations
US11630901B2 (en) 2020-02-03 2023-04-18 Forcepoint Llc External trigger induced behavioral analyses
US11080109B1 (en) 2020-02-27 2021-08-03 Forcepoint Llc Dynamically reweighting distributions of event observations
US11429697B2 (en) 2020-03-02 2022-08-30 Forcepoint, LLC Eventually consistent entity resolution
US11217085B2 (en) * 2020-03-02 2022-01-04 Tetra Ventures LLC Real time intervention platform for at-risk conduct
US11836265B2 (en) 2020-03-02 2023-12-05 Forcepoint Llc Type-dependent event deduplication
US11080032B1 (en) 2020-03-31 2021-08-03 Forcepoint Llc Containerized infrastructure for deployment of microservices
US11568136B2 (en) 2020-04-15 2023-01-31 Forcepoint Llc Automatically constructing lexicons from unlabeled datasets
US11516206B2 (en) 2020-05-01 2022-11-29 Forcepoint Llc Cybersecurity system having digital certificate reputation system
US11544390B2 (en) 2020-05-05 2023-01-03 Forcepoint Llc Method, system, and apparatus for probabilistic identification of encrypted files
US11895158B2 (en) 2020-05-19 2024-02-06 Forcepoint Llc Cybersecurity system having security policy visualization
US11704387B2 (en) 2020-08-28 2023-07-18 Forcepoint Llc Method and system for fuzzy matching and alias matching for streaming data sets
US11190589B1 (en) 2020-10-27 2021-11-30 Forcepoint, LLC System and method for efficient fingerprinting in cloud multitenant data loss prevention
US11652828B1 (en) 2021-01-11 2023-05-16 Wells Fargo Bank, N.A. Systems and methods for automated anomalous behavior detection and risk-scoring individuals

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030154393A1 (en) * 2002-02-12 2003-08-14 Carl Young Automated security management
US6859788B1 (en) * 1998-12-10 2005-02-22 Finametrica Limited Automated assessment of personal financial risk tolerance
US20050080720A1 (en) * 2003-10-10 2005-04-14 International Business Machines Corporation Deriving security and privacy solutions to mitigate risk
US20060004814A1 (en) * 2004-07-02 2006-01-05 David Lawrence Systems, methods, apparatus, and schema for storing, managing and retrieving information
US20060136462A1 (en) * 2004-12-16 2006-06-22 Campos Marcos M Data-centric automatic data mining
US20080306826A1 (en) * 2006-01-30 2008-12-11 Hoozware, Inc. System for Providing a Service to Venues Where People Aggregate
US20090178142A1 (en) * 2004-07-20 2009-07-09 Jason Lieblich End user risk management
US7769653B2 (en) * 2004-04-28 2010-08-03 Morgan Stanley Capital International, Inc. Systems and methods for constructing a value index and a growth index
US20110054961A1 (en) * 2009-08-28 2011-03-03 Src, Inc. Adaptive Risk Analysis Engine

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7278163B2 (en) 2005-02-22 2007-10-02 Mcafee, Inc. Security risk analysis system and method
US20070143851A1 (en) 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6859788B1 (en) * 1998-12-10 2005-02-22 Finametrica Limited Automated assessment of personal financial risk tolerance
US20030154393A1 (en) * 2002-02-12 2003-08-14 Carl Young Automated security management
US20050080720A1 (en) * 2003-10-10 2005-04-14 International Business Machines Corporation Deriving security and privacy solutions to mitigate risk
US7769653B2 (en) * 2004-04-28 2010-08-03 Morgan Stanley Capital International, Inc. Systems and methods for constructing a value index and a growth index
US20060004814A1 (en) * 2004-07-02 2006-01-05 David Lawrence Systems, methods, apparatus, and schema for storing, managing and retrieving information
US20090178142A1 (en) * 2004-07-20 2009-07-09 Jason Lieblich End user risk management
US20060136462A1 (en) * 2004-12-16 2006-06-22 Campos Marcos M Data-centric automatic data mining
US20080306826A1 (en) * 2006-01-30 2008-12-11 Hoozware, Inc. System for Providing a Service to Venues Where People Aggregate
US20110054961A1 (en) * 2009-08-28 2011-03-03 Src, Inc. Adaptive Risk Analysis Engine

Cited By (181)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US10262364B2 (en) 2007-12-14 2019-04-16 Consumerinfo.Com, Inc. Card registry systems and methods
US10878499B2 (en) 2007-12-14 2020-12-29 Consumerinfo.Com, Inc. Card registry systems and methods
US9767513B1 (en) 2007-12-14 2017-09-19 Consumerinfo.Com, Inc. Card registry systems and methods
US10614519B2 (en) 2007-12-14 2020-04-07 Consumerinfo.Com, Inc. Card registry systems and methods
US9542682B1 (en) 2007-12-14 2017-01-10 Consumerinfo.Com, Inc. Card registry systems and methods
US11379916B1 (en) 2007-12-14 2022-07-05 Consumerinfo.Com, Inc. Card registry systems and methods
US9230283B1 (en) 2007-12-14 2016-01-05 Consumerinfo.Com, Inc. Card registry systems and methods
US10075446B2 (en) 2008-06-26 2018-09-11 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US11769112B2 (en) 2008-06-26 2023-09-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11636540B1 (en) 2008-08-14 2023-04-25 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US10650448B1 (en) 2008-08-14 2020-05-12 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US9489694B2 (en) 2008-08-14 2016-11-08 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US9792648B1 (en) 2008-08-14 2017-10-17 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US10115155B1 (en) 2008-08-14 2018-10-30 Experian Information Solution, Inc. Multi-bureau credit file freeze and unfreeze
US11004147B1 (en) 2008-08-14 2021-05-11 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US10621657B2 (en) 2008-11-05 2020-04-14 Consumerinfo.Com, Inc. Systems and methods of credit information reporting
US20110054961A1 (en) * 2009-08-28 2011-03-03 Src, Inc. Adaptive Risk Analysis Engine
US8793151B2 (en) * 2009-08-28 2014-07-29 Src, Inc. System and method for organizational risk analysis and reporting by mapping detected risk patterns onto a risk ontology
US20110184877A1 (en) * 2010-01-26 2011-07-28 Bank Of America Corporation Insider threat correlation tool
US9038187B2 (en) * 2010-01-26 2015-05-19 Bank Of America Corporation Insider threat correlation tool
US8874550B1 (en) * 2010-05-19 2014-10-28 Trend Micro Incorporated Method and apparatus for security information visualization
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9684905B1 (en) 2010-11-22 2017-06-20 Experian Information Solutions, Inc. Systems and methods for data verification
US20120185935A1 (en) * 2011-01-17 2012-07-19 International Business Machines Corporation Implementing automatic access control list validation using automatic categorization of unstructured text
US8739279B2 (en) * 2011-01-17 2014-05-27 International Business Machines Corporation Implementing automatic access control list validation using automatic categorization of unstructured text
US10749887B2 (en) 2011-04-08 2020-08-18 Proofpoint, Inc. Assessing security risks of users in a computing network
US9870715B2 (en) 2011-04-08 2018-01-16 Wombat Security Technologies, Inc. Context-aware cybersecurity training systems, apparatuses, and methods
US9824609B2 (en) 2011-04-08 2017-11-21 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
US11310261B2 (en) 2011-04-08 2022-04-19 Proofpoint, Inc. Assessing security risks of users in a computing network
US11158207B1 (en) 2011-04-08 2021-10-26 Proofpoint, Inc. Context-aware cybersecurity training systems, apparatuses, and methods
US9547998B2 (en) 2011-04-08 2017-01-17 Wombat Security Technologies, Inc. Context-aware training systems, apparatuses, and methods
US9558677B2 (en) 2011-04-08 2017-01-31 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
US10719873B1 (en) 2011-06-16 2020-07-21 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US10685336B1 (en) 2011-06-16 2020-06-16 Consumerinfo.Com, Inc. Authentication alerts
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9665854B1 (en) 2011-06-16 2017-05-30 Consumerinfo.Com, Inc. Authentication alerts
US11232413B1 (en) 2011-06-16 2022-01-25 Consumerinfo.Com, Inc. Authentication alerts
US10115079B1 (en) 2011-06-16 2018-10-30 Consumerinfo.Com, Inc. Authentication alerts
US11665253B1 (en) 2011-07-08 2023-05-30 Consumerinfo.Com, Inc. LifeScore
US10798197B2 (en) 2011-07-08 2020-10-06 Consumerinfo.Com, Inc. Lifescore
US10176233B1 (en) 2011-07-08 2019-01-08 Consumerinfo.Com, Inc. Lifescore
US10061936B1 (en) 2011-09-16 2018-08-28 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11790112B1 (en) 2011-09-16 2023-10-17 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US10642999B2 (en) 2011-09-16 2020-05-05 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11087022B2 (en) 2011-09-16 2021-08-10 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US9542553B1 (en) 2011-09-16 2017-01-10 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US9972048B1 (en) 2011-10-13 2018-05-15 Consumerinfo.Com, Inc. Debt services candidate locator
US11200620B2 (en) 2011-10-13 2021-12-14 Consumerinfo.Com, Inc. Debt services candidate locator
US9536263B1 (en) 2011-10-13 2017-01-03 Consumerinfo.Com, Inc. Debt services candidate locator
US11356430B1 (en) 2012-05-07 2022-06-07 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US10055561B2 (en) * 2012-06-29 2018-08-21 Microsoft Technology Licensing, Llc Identity risk score generation and implementation
US20170286653A1 (en) * 2012-06-29 2017-10-05 Microsoft Technology Licensing, Llc. Identity risk score generation and implementation
US11863310B1 (en) 2012-11-12 2024-01-02 Consumerinfo.Com, Inc. Aggregating user web browsing data
US10277659B1 (en) 2012-11-12 2019-04-30 Consumerinfo.Com, Inc. Aggregating user web browsing data
US11012491B1 (en) 2012-11-12 2021-05-18 ConsumerInfor.com, Inc. Aggregating user web browsing data
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US11651426B1 (en) 2012-11-30 2023-05-16 Consumerlnfo.com, Inc. Credit score goals and alerts systems and methods
US11132742B1 (en) 2012-11-30 2021-09-28 Consumerlnfo.com, Inc. Credit score goals and alerts systems and methods
US10963959B2 (en) 2012-11-30 2021-03-30 Consumerinfo. Com, Inc. Presentation of credit score factors
US9830646B1 (en) 2012-11-30 2017-11-28 Consumerinfo.Com, Inc. Credit score goals and alerts systems and methods
US10366450B1 (en) 2012-11-30 2019-07-30 Consumerinfo.Com, Inc. Credit data analysis
US11308551B1 (en) 2012-11-30 2022-04-19 Consumerinfo.Com, Inc. Credit data analysis
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US9323935B2 (en) * 2012-12-18 2016-04-26 Mcafee, Inc. User device security profile
US9741032B2 (en) 2012-12-18 2017-08-22 Mcafee, Inc. Security broker
US20140173738A1 (en) * 2012-12-18 2014-06-19 Michael Condry User device security profile
US11030617B2 (en) 2012-12-18 2021-06-08 Mcafee, Llc Security broker
US11875342B2 (en) 2012-12-18 2024-01-16 Mcafee, Llc Security broker
US9165250B2 (en) 2013-01-30 2015-10-20 Bank Of America Corporation Dynamic incident response
US20140278729A1 (en) * 2013-03-12 2014-09-18 Palo Alto Research Center Incorporated Multiple resolution visualization of detected anomalies in corporate environment
US11514519B1 (en) 2013-03-14 2022-11-29 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10043214B1 (en) 2013-03-14 2018-08-07 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US11769200B1 (en) 2013-03-14 2023-09-26 Consumerinfo.Com, Inc. Account vulnerability alerts
US10929925B1 (en) 2013-03-14 2021-02-23 Consumerlnfo.com, Inc. System and methods for credit dispute processing, resolution, and reporting
US11113759B1 (en) 2013-03-14 2021-09-07 Consumerinfo.Com, Inc. Account vulnerability alerts
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US9697568B1 (en) 2013-03-14 2017-07-04 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US11164271B2 (en) 2013-03-15 2021-11-02 Csidentity Corporation Systems and methods of delayed authentication and billing for on-demand products
US11288677B1 (en) 2013-03-15 2022-03-29 Consumerlnfo.com, Inc. Adjustment of knowledge-based authentication
US9674214B2 (en) 2013-03-15 2017-06-06 Zerofox, Inc. Social network profile data removal
US20190244147A1 (en) * 2013-03-15 2019-08-08 Alert Enterprise, Inc. Systems, structures, and processes for interconnected devices and risk management
US9674212B2 (en) 2013-03-15 2017-06-06 Zerofox, Inc. Social network data removal
US11775979B1 (en) 2013-03-15 2023-10-03 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10740762B2 (en) 2013-03-15 2020-08-11 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US11244270B2 (en) 2013-03-15 2022-02-08 Alertenterprise, Inc. Systems, structures, and processes for interconnected devices and risk management
US10169761B1 (en) 2013-03-15 2019-01-01 ConsumerInfo.com Inc. Adjustment of knowledge-based authentication
US11790473B2 (en) 2013-03-15 2023-10-17 Csidentity Corporation Systems and methods of delayed authentication and billing for on-demand products
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US10664785B2 (en) * 2013-03-15 2020-05-26 Alertenterprise, Inc. Systems, structures, and processes for interconnected devices and risk management
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US11803929B1 (en) 2013-05-23 2023-10-31 Consumerinfo.Com, Inc. Digital identity
US10453159B2 (en) 2013-05-23 2019-10-22 Consumerinfo.Com, Inc. Digital identity
US11120519B2 (en) 2013-05-23 2021-09-14 Consumerinfo.Com, Inc. Digital identity
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US10269065B1 (en) 2013-11-15 2019-04-23 Consumerinfo.Com, Inc. Bill payment and reporting
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US11461364B1 (en) 2013-11-20 2022-10-04 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10025842B1 (en) 2013-11-20 2018-07-17 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10628448B1 (en) 2013-11-20 2020-04-21 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US20150142507A1 (en) * 2013-11-21 2015-05-21 Ana Maria Tuta Osman Recommendation system for specifying and achieving goals
US9800574B2 (en) 2013-12-31 2017-10-24 Vasco Data Security, Inc. Method and apparatus for providing client-side score-based authentication
WO2015103302A1 (en) * 2013-12-31 2015-07-09 Vasco Data Security, Inc. A method and apparatus for providing client-side score-based authentication
USD759689S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759690S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD760256S1 (en) 2014-03-25 2016-06-28 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
US10482532B1 (en) 2014-04-16 2019-11-19 Consumerinfo.Com, Inc. Providing credit data in search results
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US11587150B1 (en) 2014-04-25 2023-02-21 Csidentity Corporation Systems and methods for eligibility verification
US11074641B1 (en) 2014-04-25 2021-07-27 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US9596256B1 (en) * 2014-07-23 2017-03-14 Lookingglass Cyber Solutions, Inc. Apparatuses, methods and systems for a cyber threat confidence rating visualization and editing user interface
US10511621B1 (en) 2014-07-23 2019-12-17 Lookingglass Cyber Solutions, Inc. Apparatuses, methods and systems for a cyber threat confidence rating visualization and editing user interface
US9166999B1 (en) 2014-07-25 2015-10-20 Fmr Llc Security risk aggregation, analysis, and adaptive control
US8966640B1 (en) 2014-07-25 2015-02-24 Fmr Llc Security risk aggregation and analysis
US9813454B2 (en) 2014-08-01 2017-11-07 Wombat Security Technologies, Inc. Cybersecurity training system with automated application of branded content
US20160043919A1 (en) * 2014-08-07 2016-02-11 Ca, Inc. Identifying unauthorized changes to network elements and determining the impact of unauthorized changes to network elements on network services
US11075819B2 (en) * 2014-08-07 2021-07-27 Ca, Inc. Identifying unauthorized changes to network elements and determining the impact of unauthorized changes to network elements on network services
US9509712B2 (en) 2014-12-05 2016-11-29 Lookingglass Cyber Solutions, Inc. Cyber threat monitor and control apparatuses, methods and systems
US10033754B2 (en) * 2014-12-05 2018-07-24 Lookingglass Cyber Solutions, Inc. Cyber threat monitor and control apparatuses, methods and systems
US9210185B1 (en) * 2014-12-05 2015-12-08 Lookingglass Cyber Solutions, Inc. Cyber threat monitor and control apparatuses, methods and systems
US9749347B2 (en) 2014-12-05 2017-08-29 Lookingglass Cyber Solutions, Inc. Cyber threat monitor and control apparatuses, methods and systems
US9544325B2 (en) 2014-12-11 2017-01-10 Zerofox, Inc. Social network security monitoring
US10491623B2 (en) 2014-12-11 2019-11-26 Zerofox, Inc. Social network security monitoring
US10516567B2 (en) 2015-07-10 2019-12-24 Zerofox, Inc. Identification of vulnerability to social phishing
US10999130B2 (en) 2015-07-10 2021-05-04 Zerofox, Inc. Identification of vulnerability to social phishing
US10027701B1 (en) 2016-08-17 2018-07-17 Wombat Security Technologies, Inc. Method and system for reducing reporting of non-malicious electronic messages in a cybersecurity system
US9774626B1 (en) 2016-08-17 2017-09-26 Wombat Security Technologies, Inc. Method and system for assessing and classifying reported potentially malicious messages in a cybersecurity system
US10063584B1 (en) 2016-08-17 2018-08-28 Wombat Security Technologies, Inc. Advanced processing of electronic messages with attachments in a cybersecurity system
US9781149B1 (en) 2016-08-17 2017-10-03 Wombat Security Technologies, Inc. Method and system for reducing reporting of non-malicious electronic messages in a cybersecurity system
US9912687B1 (en) 2016-08-17 2018-03-06 Wombat Security Technologies, Inc. Advanced processing of electronic messages with attachments in a cybersecurity system
US9876753B1 (en) 2016-12-22 2018-01-23 Wombat Security Technologies, Inc. Automated message security scanner detection system
US10182031B2 (en) 2016-12-22 2019-01-15 Wombat Security Technologies, Inc. Automated message security scanner detection system
US11256812B2 (en) 2017-01-31 2022-02-22 Zerofox, Inc. End user social network protection portal
US11394722B2 (en) 2017-04-04 2022-07-19 Zerofox, Inc. Social media rule engine
US20210144153A1 (en) * 2017-05-15 2021-05-13 Forcepoint, LLC Generating a Security Risk Persona Using Stressor Data
US11888861B2 (en) * 2017-05-15 2024-01-30 Forcepoint Llc Using an entity behavior catalog when performing human-centric risk modeling operations
US11843613B2 (en) * 2017-05-15 2023-12-12 Forcepoint Llc Using a behavior-based modifier when generating a user entity risk score
US20210112074A1 (en) * 2017-05-15 2021-04-15 Forcepoint, LLC Using a Behavior-Based Modifier When Generating a User Entity Risk Score
US11888862B2 (en) * 2017-05-15 2024-01-30 Forcepoint Llc Distributed framework for security analytics
US11838298B2 (en) * 2017-05-15 2023-12-05 Forcepoint Llc Generating a security risk persona using stressor data
US20210120011A1 (en) * 2017-05-15 2021-04-22 Forcepoint, LLC Using an Entity Behavior Catalog When Performing Human-Centric Risk Modeling Operations
US11888860B2 (en) * 2017-05-15 2024-01-30 Forcepoint Llc Correlating concerning behavior during an activity session with a security risk persona
US20210112075A1 (en) * 2017-05-15 2021-04-15 Forcepoint, LLC Correlating Concerning Behavior During an Activity Session with a Security Risk Persona
US20210112076A1 (en) * 2017-05-15 2021-04-15 Forcepoint, LLC Distributed Framework for Security Analytics
US10243904B1 (en) 2017-05-26 2019-03-26 Wombat Security Technologies, Inc. Determining authenticity of reported user action in cybersecurity risk assessment
US10778626B2 (en) 2017-05-26 2020-09-15 Proofpoint, Inc. Determining authenticity of reported user action in cybersecurity risk assessment
US10868824B2 (en) 2017-07-31 2020-12-15 Zerofox, Inc. Organizational social threat reporting
US11165801B2 (en) 2017-08-15 2021-11-02 Zerofox, Inc. Social threat correlation
US11418527B2 (en) 2017-08-22 2022-08-16 ZeroFOX, Inc Malicious social media account identification
US11403400B2 (en) 2017-08-31 2022-08-02 Zerofox, Inc. Troll account detection
US11134097B2 (en) 2017-10-23 2021-09-28 Zerofox, Inc. Automated social account removal
US11349853B2 (en) 2018-05-16 2022-05-31 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US11108792B2 (en) * 2018-05-16 2021-08-31 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US11677767B2 (en) * 2018-05-16 2023-06-13 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US11503050B2 (en) * 2018-05-16 2022-11-15 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US20220201018A1 (en) * 2018-05-16 2022-06-23 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US20220217165A1 (en) * 2018-05-16 2022-07-07 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US11588639B2 (en) 2018-06-22 2023-02-21 Experian Information Solutions, Inc. System and method for a token gateway environment
CN109255518A (en) * 2018-08-01 2019-01-22 阿里巴巴集团控股有限公司 Data application risk appraisal procedure, device and system
US10671749B2 (en) 2018-09-05 2020-06-02 Consumerinfo.Com, Inc. Authenticated access and aggregation database platform
US11399029B2 (en) 2018-09-05 2022-07-26 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US11265324B2 (en) 2018-09-05 2022-03-01 Consumerinfo.Com, Inc. User permissions for access to secure data at third-party
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11842454B1 (en) 2019-02-22 2023-12-12 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
CN110097289A (en) * 2019-05-09 2019-08-06 深圳前海微众银行股份有限公司 Risk monitoring and control method, apparatus, equipment and computer readable storage medium
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11954655B1 (en) 2021-12-15 2024-04-09 Consumerinfo.Com, Inc. Authentication alerts
CN114399190A (en) * 2022-01-11 2022-04-26 辽宁龙宇网络科技有限公司 Risk behavior identification method and system for big data information security

Also Published As

Publication number Publication date
WO2011082412A1 (en) 2011-07-07
US10282702B2 (en) 2019-05-07

Similar Documents

Publication Publication Date Title
US10282702B2 (en) Dynamic employee security risk scoring
Zafar et al. The value of the CIO in the top management team on performance in the case of information security breaches
US8751375B2 (en) Event processing for detection of suspicious financial activity
US10630713B2 (en) Method and tool to quantify the enterprise consequences of cyber risk
US8965848B2 (en) Entity resolution based on relationships to a common entity
US10607014B1 (en) Determining monetary loss due to security risks in a computer system
US20080288330A1 (en) System and method for user access risk scoring
Das et al. Stock market response to information security breach: A study using firm and attack characteristics
Woods et al. Towards integrating insurance data into information security investment decision making
US8566133B2 (en) Determining activity outliers from amongst a peer grouping of employees
US9092603B2 (en) Creating federated customer identifiers to positively identify customers interfacing with a business across access platforms
US11888986B2 (en) Insight generation using personal identifiable information (PII) footprint modeling
KR101663288B1 (en) System and Method for Monitoring Personal Information
Nastase et al. Implications of the operational risk practices applied in the banking sector on the information systems area
US8745728B2 (en) Creating federated associate identifiers to positively identify associates interfacing across multiple business applications
US11651313B1 (en) Insider threat detection using access behavior analysis
Awiszus et al. Building resilience in cybersecurity: An artificial lab approach
US8244761B1 (en) Systems and methods for restricting access to internal data of an organization by external entity
US11082454B1 (en) Dynamically filtering and analyzing internal communications in an enterprise computing environment
KR20050093196A (en) Method and system for calculating an risk index in real-time of information assets
Stoica et al. Math approach of implementing ISO 27001
Gialinou et al. Study and analysis of a ‘disaster recovery’information system using cloud-computing technology
US20230297721A1 (en) Systems and methods for creating rules based on security policies
US20230283620A1 (en) Systems and methods for monitoring anomalous messages based on relevance to a process
Fisher et al. Evaluating cyber risk reporting in US financial reports

Legal Events

Date Code Title Description
AS Assignment

Owner name: BANK OF AMERICA CORPORATION, NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PALTENGHE, CRIS T.;BAIKALOV, IGOR;KIRBY, CRAIG;AND OTHERS;SIGNING DATES FROM 20091210 TO 20091230;REEL/FRAME:023737/0732

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4